CVE-2018-2628

Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
References
Link Resource
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch Vendor Advisory
http://www.securityfocus.com/bid/103776 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040696 Third Party Advisory VDB Entry
https://github.com/brianwrf/CVE-2018-2628 Broken Link
https://www.exploit-db.com/exploits/44553/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45193/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46513/ Exploit VDB Entry Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:weblogic_server:12.2.1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:weblogic_server:12.2.1.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-19 02:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-2628

Mitre link : CVE-2018-2628

CVE.ORG link : CVE-2018-2628


JSON object : View

Products Affected

oracle

  • weblogic_server
CWE
CWE-502

Deserialization of Untrusted Data