CVE-2005-1747

Multiple cross-site scripting (XSS) vulnerabilities in BEA WebLogic Server and Express 8.1 through Service Pack 4, and 7.0 through Service Pack 6, allow remote attackers to inject arbitrary web script or HTML, and possibly gain administrative privileges, via the (1) j_username or (2) j_password parameters in the login page (LoginForm.jsp), (3) parameters to the error page in the Administration Console, (4) unknown vectors in the Server Console while the administrator has an active session to obtain the ADMINCONSOLESESSION cookie, or (5) an alternate vector in the Server Console that does not require an active session but also leaks the username and password.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:bea:weblogic_server:6.0:*:*:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.0:*:express:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.0:*:win32:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.0:sp1:*:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.0:sp1:express:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.0:sp1:win32:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.0:sp2:*:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.0:sp2:express:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.0:sp2:win32:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.1:*:*:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.1:*:express:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.1:*:win32:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.1:sp1:*:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.1:sp1:express:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.1:sp1:win32:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.1:sp2:*:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.1:sp2:express:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.1:sp2:win32:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.1:sp3:*:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.1:sp3:express:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.1:sp3:win32:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.1:sp4:*:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.1:sp4:express:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.1:sp4:win32:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.1:sp5:*:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.1:sp5:express:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.1:sp5:win32:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.1:sp6:*:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:6.1:sp6:win32:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0:*:*:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0:*:express:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0:*:win32:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0:sp1:*:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0:sp1:express:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0:sp1:win32:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0:sp2:*:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0:sp2:express:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0:sp2:win32:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0:sp3:*:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0:sp3:express:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0:sp3:win32:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0:sp4:*:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0:sp4:express:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0:sp4:win32:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0:sp5:*:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0:sp5:express:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0:sp5:win32:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0.0.1:*:express:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0.0.1:*:win32:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0.0.1:sp1:*:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0.0.1:sp1:express:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0.0.1:sp1:win32:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0.0.1:sp2:*:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0.0.1:sp2:express:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0.0.1:sp2:win32:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0.0.1:sp3:*:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0.0.1:sp3:express:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0.0.1:sp4:*:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:7.0.0.1:sp4:express:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:8.1:*:*:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:8.1:*:express:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:8.1:*:win32:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:8.1:sp1:*:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:8.1:sp1:express:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:8.1:sp1:win32:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:8.1:sp2:*:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:8.1:sp2:express:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:8.1:sp2:win32:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:8.1:sp3:*:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:8.1:sp3:express:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:8.1:sp3:win32:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:8.1:sp4:*:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:8.1:sp4:express:*:*:*:*:*
cpe:2.3:a:bea:weblogic_server:8.1:sp4:win32:*:*:*:*:*
cpe:2.3:a:oracle:weblogic_portal:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2005-05-24 04:00

Updated : 2023-12-10 10:28


NVD link : CVE-2005-1747

Mitre link : CVE-2005-1747

CVE.ORG link : CVE-2005-1747


JSON object : View

Products Affected

bea

  • weblogic_server

oracle

  • weblogic_portal