5.7
MEDIUM
CVE-2016-5537
Oracle NetBeans Directory Traversal Vulnerability
Description

Unspecified vulnerability in the NetBeans component in Oracle Fusion Middleware 8.1 allows local users to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information is from the October 2016 CPU. Oracle has not commented on third-party claims that this issue is a directory traversal vulnerability which allows local users with certain permissions to write to arbitrary files and consequently gain privileges via a .. (dot dot) in a archive entry in a ZIP file imported as a project.

INFO

Published Date :

Oct. 25, 2016, 2:30 p.m.

Last Modified :

Oct. 9, 2018, 8 p.m.

Remotely Exploitable :

No

Impact Score :

3.7

Exploitability Score :

1.5
Affected Products

The following products are affected by CVE-2016-5537 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle netbeans
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-5537.

URL Resource
http://hyp3rlinx.altervista.org/advisories/ORACLE-NETBEANS-IDE-DIRECTORY-TRAVERSAL.txt Exploit Third Party Advisory
http://packetstormsecurity.com/files/139259/Oracle-Netbeans-IDE-8.1-Directory-Traversal.html Exploit Third Party Advisory VDB Entry
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Patch Vendor Advisory
http://www.securityfocus.com/archive/1/539615/100/0/threaded
http://www.securityfocus.com/bid/93686 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037051
https://www.exploit-db.com/exploits/40588/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5537 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5537 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/539615/100/0/threaded [Third Party Advisory, VDB Entry]
    Added Reference http://www.securityfocus.com/archive/1/539615/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037051 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 09, 2016

    Action Type Old Value New Value
    Changed Reference Type https://www.exploit-db.com/exploits/40588/ No Types Assigned https://www.exploit-db.com/exploits/40588/ Third Party Advisory, VDB Entry, Exploit
    Changed Reference Type http://packetstormsecurity.com/files/139259/Oracle-Netbeans-IDE-8.1-Directory-Traversal.html No Types Assigned http://packetstormsecurity.com/files/139259/Oracle-Netbeans-IDE-8.1-Directory-Traversal.html Third Party Advisory, VDB Entry, Exploit
    Changed Reference Type http://hyp3rlinx.altervista.org/advisories/ORACLE-NETBEANS-IDE-DIRECTORY-TRAVERSAL.txt No Types Assigned http://hyp3rlinx.altervista.org/advisories/ORACLE-NETBEANS-IDE-DIRECTORY-TRAVERSAL.txt Third Party Advisory, Exploit
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/539615/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/539615/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/93686 No Types Assigned http://www.securityfocus.com/bid/93686 Third Party Advisory, VDB Entry
  • Initial Analysis by [email protected]

    Nov. 09, 2016

    Action Type Old Value New Value
    Changed Reference Type https://www.exploit-db.com/exploits/40588/ No Types Assigned https://www.exploit-db.com/exploits/40588/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/139259/Oracle-Netbeans-IDE-8.1-Directory-Traversal.html No Types Assigned http://packetstormsecurity.com/files/139259/Oracle-Netbeans-IDE-8.1-Directory-Traversal.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://hyp3rlinx.altervista.org/advisories/ORACLE-NETBEANS-IDE-DIRECTORY-TRAVERSAL.txt No Types Assigned http://hyp3rlinx.altervista.org/advisories/ORACLE-NETBEANS-IDE-DIRECTORY-TRAVERSAL.txt Exploit, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/539615/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/539615/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/93686 No Types Assigned http://www.securityfocus.com/bid/93686 Third Party Advisory, VDB Entry
  • CVE Translated by [email protected]

    Nov. 08, 2016

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad no especificada en el componente NetBeans en Oracle Fusion Middleware 8.1 permite a usuarios locales afectar la confidencialidad, la integridad y la disponibilidad a través de vectores desconocidos.
    Added Translation Vulnerabilidad no especificada en el componente NetBeans en Oracle Fusion Middleware 8.1 permite a usuarios locales afectar la confidencialidad, la integridad y la disponibilidad a través de vectores desconocidos. NOTA: la información anterior es de Octubre del 2016 CPU. Oracle no ha comentado sobre las reclamaciones de terceros de que este problema es una vulnerabilidad de desplazamiento de directorios que permite a los usuarios locales con ciertos permisos escribir en archivos arbitrarios y consecuentemente obtener privilegios a través de un punto .. (punto punto) en una entrada de archivo en un archivo ZIP importado como proyecto.
  • CVE Modified by [email protected]

    Nov. 08, 2016

    Action Type Old Value New Value
    Changed Description Unspecified vulnerability in the NetBeans component in Oracle Fusion Middleware 8.1 allows local users to affect confidentiality, integrity, and availability via unknown vectors. Unspecified vulnerability in the NetBeans component in Oracle Fusion Middleware 8.1 allows local users to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information is from the October 2016 CPU. Oracle has not commented on third-party claims that this issue is a directory traversal vulnerability which allows local users with certain permissions to write to arbitrary files and consequently gain privileges via a .. (dot dot) in a archive entry in a ZIP file imported as a project.
    Added Reference https://www.exploit-db.com/exploits/40588/
    Added Reference http://packetstormsecurity.com/files/139259/Oracle-Netbeans-IDE-8.1-Directory-Traversal.html
    Added Reference http://hyp3rlinx.altervista.org/advisories/ORACLE-NETBEANS-IDE-DIRECTORY-TRAVERSAL.txt
    Added Reference http://www.securityfocus.com/archive/1/archive/1/539615/100/0/threaded
    Added Reference http://www.securityfocus.com/bid/93686
  • Modified Analysis by [email protected]

    Oct. 27, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:oracle:netbeans:8.1:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Vendor Advisory, Patch
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Oct. 27, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR Configuration 1 OR *cpe:2.3:a:oracle:netbeans:8.1:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Patch, Vendor Advisory
    Added CWE NVD-CWE-noinfo
  • CVE Translated by [email protected]

    Oct. 26, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-5537 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-5537 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.07803

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability