Oracle WebLogic Server Multiple Vulnerabilities - Nessus

Critical   Plugin ID: 103663

This page contains detailed information about the Oracle WebLogic Server Multiple Vulnerabilities Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 103663
Name: Oracle WebLogic Server Multiple Vulnerabilities
Filename: oracle_weblogic_server_CVE-2017-9805.nbin
Vulnerability Published: 2017-09-05
This Plugin Published: 2017-10-04
Last Modification Time: 2022-05-03
Plugin Version: 1.202
Plugin Type: local
Plugin Family: Misc.
Dependencies: oracle_weblogic_server_installed.nbin, os_fingerprint.nasl
Required KB Items [?]: Oracle/WLS/Installed

Vulnerability Information


Severity: Critical
Vulnerability Published: 2017-09-05
Patch Published: 2017-09-22
CVE [?]: CVE-2017-5638, CVE-2017-7672, CVE-2017-9787, CVE-2017-9791, CVE-2017-9793, CVE-2017-9804, CVE-2017-9805, CVE-2017-12611
CPE [?]: cpe:/a:oracle:fusion_middleware, cpe:/a:oracle:weblogic_server
Exploited by Malware: True
In the News: True

Synopsis

An application server installed on the remote host is affected by multiple vulnerabilities.

Description

The version of Oracle WebLogic Server installed on the remote host is affected by multiple Apache Struts 2 vulnerabilities. One of the following vulnerabilities was detected on the asset:

- CVE-2017-5638: The Jakarta Multipart parser in Apache Struts 2, specifically 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 - CVE-2017-7672: Apache Struts version < 2.5.12 - CVE-2017-9787: Apache Struts version < 2.5.12 or < 2.3.33 - CVE-2017-9791: Struts 1 plugin in Apache Struts 2.3.x - CVE-2017-9793: Apache Struts < 2.3.7 - 2.3.33 & < 2.5 - 2.5.12 - CVE-2017-9804: Apache Struts 2.3.7 -2.3.33 & 2.5 - 2.5.12 - CVE-2017-12611: Apache Struts 2.0.1 - 2.3.33 & 2.5 - 2.5.10

Solution

Apply the steps outlined in the Oracle Doc ID 2255054.1

1. Apply the latest, but at minimum, October 2017 CPU: (See Also Link #4)

2. Upgrade any dated struts-rest.jar plugin located in the weblogic home directory

3. Patch the Samples (if they exist).

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact, D2 Elliot)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Oracle WebLogic Server Multiple Vulnerabilities vulnerability:

  1. Metasploit: exploit/multi/http/struts2_content_type_ognl
    [Apache Struts Jakarta Multipart Parser OGNL Injection]
  2. Metasploit: exploit/multi/http/struts2_code_exec_showcase
    [Apache Struts 2 Struts 1 Plugin Showcase OGNL Code Execution]
  3. Metasploit: exploit/multi/http/struts2_rest_xstream
    [Apache Struts 2 REST Plugin XStream RCE]
  4. Exploit-DB: exploits/multiple/remote/41614.rb
    [EDB-41614: Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - 'Jakarta' Multipart Parser OGNL Injection (Metasploit)]
  5. Exploit-DB: exploits/linux/remote/42627.py
    [EDB-42627: Apache Struts 2.5 < 2.5.12 - REST Plugin XStream Remote Code Execution]
  6. Exploit-DB: exploits/multiple/remote/44643.rb
    [EDB-44643: Apache Struts 2 - Struts 1 Plugin Showcase OGNL Code Execution (Metasploit)]
  7. Exploit-DB: exploits/multiple/webapps/42324.py
    [EDB-42324: Apache Struts 2.3.x Showcase - Remote Code Execution]
  8. GitHub: https://github.com/0day666/Vulnerability-verification
    [CVE-2017-5638]
  9. GitHub: https://github.com/0xkasra/CVE-2017-5638
    [CVE-2017-5638]
  10. GitHub: https://github.com/3vikram/Application-Vulnerabilities-Payloads
    [CVE-2017-5638]
  11. GitHub: https://github.com/84KaliPleXon3/Payloads_All_The_Things
    [CVE-2017-5638]
  12. GitHub: https://github.com/AndreasKl/CVE-2017-5638
    [CVE-2017-5638]
  13. GitHub: https://github.com/Badbird3/CVE-2017-5638
    [CVE-2017-5638]
  14. GitHub: https://github.com/Cyberleet1337/Payloadswebhack
    [CVE-2017-5638]
  15. GitHub: https://github.com/Delishsploits/PayloadsAndMethodology
    [CVE-2017-5638]
  16. GitHub: https://github.com/DynamicDesignz/Alien-Framework
    [CVE-2017-5638]
  17. GitHub: https://github.com/GuynnR/Payloads
    [CVE-2017-5638]
  18. GitHub: https://github.com/H0j3n/EzpzCheatSheet
    [CVE-2017-5638]
  19. GitHub: https://github.com/Kaizhe/attacker
    [CVE-2017-5638]
  20. GitHub: https://github.com/Muhammd/Awesome-Payloads
    [CVE-2017-5638]
  21. GitHub: https://github.com/NCSU-DANCE-Research-Group/CDL
    [CVE-2017-5638]
  22. GitHub: https://github.com/PWN-Kingdom/Test_Tasks
    [CVE-2017-5638]
  23. GitHub: https://github.com/Prodject/Kn0ck
    [CVE-2017-5638]
  24. GitHub: https://github.com/Pwera/Anchore-Notes
    [CVE-2017-5638]
  25. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2017-5638]
  26. GitHub: https://github.com/SunatP/FortiSIEM-Incapsula-Parser
    [CVE-2017-5638]
  27. GitHub: https://github.com/TamiiLambrado/Apache-Struts-CVE-2017-5638-RCE-Mass-Scanner
    [CVE-2017-5638]
  28. GitHub: https://github.com/Tankirat/CVE-2017-5638
    [CVE-2017-5638]
  29. GitHub: https://github.com/XPR1M3/Payloads_All_The_Things
    [CVE-2017-5638]
  30. GitHub: https://github.com/Xhendos/CVE-2017-5638
    [CVE-2017-5638]
  31. GitHub: https://github.com/albinowax/ActiveScanPlusPlus
    [CVE-2017-5638]
  32. GitHub: https://github.com/andrewkroh/auditbeat-apache-struts-demo
    [CVE-2017-5638]
  33. GitHub: https://github.com/andrysec/PayloadsAllVulnerability
    [CVE-2017-5638]
  34. GitHub: https://github.com/andypitcher/check_struts
    [CVE-2017-5638: Apache Struts version analyzer (Ansible) based on CVE-2017-5638]
  35. GitHub: https://github.com/anhtu97/PayloadAllEverything
    [CVE-2017-5638]
  36. GitHub: https://github.com/apkadmin/PayLoadsAll
    [CVE-2017-5638]
  37. GitHub: https://github.com/bhagdave/CVE-2017-5638
    [CVE-2017-5638]
  38. GitHub: https://github.com/bibortone/Jexboss
    [CVE-2017-5638]
  39. GitHub: https://github.com/bongbongco/cve-2017-5638
    [CVE-2017-5638]
  40. GitHub: https://github.com/c002/Java-Application-Exploits
    [CVE-2017-5638]
  41. GitHub: https://github.com/chanchalpatra/payload
    [CVE-2017-5638]
  42. GitHub: https://github.com/colorblindpentester/CVE-2017-5638
    [CVE-2017-5638: CVE-2017-5638 (PoC Exploits)]
  43. GitHub: https://github.com/dock0d1/Apache-Struts-2-CVE-2017-5638-Exploit
    [CVE-2017-5638]
  44. GitHub: https://github.com/eescanilla/Apache-Struts-v3
    [CVE-2017-5638]
  45. GitHub: https://github.com/fupinglee/Struts2_Bugs
    [CVE-2017-5638]
  46. GitHub: https://github.com/gmu-swe/rivulet
    [CVE-2017-5638]
  47. GitHub: https://github.com/gobysec/Goby
    [CVE-2017-5638]
  48. GitHub: https://github.com/grant100/cybersecurity-struts2
    [CVE-2017-5638: Struts2 Application Vulnerable to CVE-2017-5638. Explains how the exploit of the ...]
  49. GitHub: https://github.com/hacking-kubernetes/hacking-kubernetes.info
    [CVE-2017-5638]
  50. GitHub: https://github.com/hktalent/myhktools
    [CVE-2017-5638]
  51. GitHub: https://github.com/homjxi0e/CVE-2017-5638
    [CVE-2017-5638]
  52. GitHub: https://github.com/hook-s3c/CVE-2018-11776-Python-PoC
    [CVE-2017-5638]
  53. GitHub: https://github.com/injcristianrojas/cve-2017-5638
    [CVE-2017-5638: Demo app of THAT data broker's security breach]
  54. GitHub: https://github.com/joaomatosf/jexboss
    [CVE-2017-5638]
  55. GitHub: https://github.com/jongmartinez/CVE-2017-5638
    [CVE-2017-5638: PoC for CVE: 2017-5638 - Apache Struts2 S2-045]
  56. GitHub: https://github.com/jptr218/struts_hack
    [CVE-2017-5638: An implementation of CVE-2017-5638]
  57. GitHub: https://github.com/jrrombaldo/CVE-2017-5638
    [CVE-2017-5638]
  58. GitHub: https://github.com/kk98kk0/Payloads
    [CVE-2017-5638]
  59. GitHub: https://github.com/kyawthiha7/pentest-methodology
    [CVE-2017-5638]
  60. GitHub: https://github.com/leandrocamposcardoso/CVE-2017-5638-Mass-Exploit
    [CVE-2017-5638]
  61. GitHub: https://github.com/lizhi16/CVE-2017-5638
    [CVE-2017-5638]
  62. GitHub: https://github.com/ludy-dev/XworkStruts-RCE
    [CVE-2017-5638: (CVE-2017-5638) XworkStruts RCE Vuln test script]
  63. GitHub: https://github.com/mcassano/cve-2017-5638
    [CVE-2017-5638]
  64. GitHub: https://github.com/milkdevil/jexboss
    [CVE-2017-5638]
  65. GitHub: https://github.com/mrhacker51/ReverseShellCommands
    [CVE-2017-5638]
  66. GitHub: https://github.com/nightfallai/pii-leak-prevention-guide
    [CVE-2017-5638]
  67. GitHub: https://github.com/nixawk/labs
    [CVE-2017-5638]
  68. GitHub: https://github.com/oneplus-x/MS17-010
    [CVE-2017-5638]
  69. GitHub: https://github.com/oneplus-x/Sn1per
    [CVE-2017-5638]
  70. GitHub: https://github.com/ozkanbilge/Payloads
    [CVE-2017-5638]
  71. GitHub: https://github.com/paralelo14/CVE_2017_5638
    [CVE-2017-5638]
  72. GitHub: https://github.com/paralelo14/google_explorer
    [CVE-2017-5638]
  73. GitHub: https://github.com/pasannirmana/Aspire
    [CVE-2017-5638]
  74. GitHub: https://github.com/pthiagu2/Security-multi-stage-data-analysis
    [CVE-2017-5638]
  75. GitHub: https://github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-5638.md
    [CVE-2017-5638]
  76. GitHub: https://github.com/readloud/CVE-2017-5638
    [CVE-2017-5638: This script is intended to validate Apache Struts 2 vulnerability (CVE-2017-5638), ...]
  77. GitHub: https://github.com/rebujacker/CVEPoCs
    [CVE-2017-5638]
  78. GitHub: https://github.com/s1kr10s/Apache-Struts-v4
    [CVE-2017-5638]
  79. GitHub: https://github.com/sUbc0ol/Apache-Struts2-RCE-Exploit-v2-CVE-2017-5638
    [CVE-2017-5638]
  80. GitHub: https://github.com/sUbc0ol/Apache-Struts-CVE-2017-5638-RCE-Mass-Scanner
    [CVE-2017-5638]
  81. GitHub: https://github.com/samba234/Sniper
    [CVE-2017-5638]
  82. GitHub: https://github.com/samuelproject/ApacheStruts2
    [CVE-2017-5638]
  83. GitHub: https://github.com/shawnmckinney/remote-code-execution-sample
    [CVE-2017-5638]
  84. GitHub: https://github.com/sobinge/PayloadsAllThesobinge
    [CVE-2017-5638]
  85. GitHub: https://github.com/sobinge/--1
    [CVE-2017-5638]
  86. GitHub: https://github.com/tdcoming/Vulnerability-engine
    [CVE-2017-5638]
  87. GitHub: https://github.com/testpilot031/vulnerability_struts-2.3.31
    [CVE-2017-5638: Build the struts-2.3.31 (CVE-2017-5638) environment]
  88. GitHub: https://github.com/trapp3rhat/CVE-shellshock
    [CVE-2017-5638]
  89. GitHub: https://github.com/tsheth/JavaStruts-App-Terraform
    [CVE-2017-5638]
  90. GitHub: https://github.com/un4ckn0wl3z/CVE-2017-5638
    [CVE-2017-5638]
  91. GitHub: https://github.com/unusualwork/Sn1per
    [CVE-2017-5638]
  92. GitHub: https://github.com/wangeradd1/MyPyExploit
    [CVE-2017-5638]
  93. GitHub: https://github.com/whoadmin/pocs
    [CVE-2017-5638]
  94. GitHub: https://github.com/woods-sega/woodswiki
    [CVE-2017-5638]
  95. GitHub: https://github.com/zema1/oracle-vuln-crawler
    [CVE-2017-5638]
  96. GitHub: https://github.com/PEAKWEI/WsylibBookRS
    [CVE-2017-7672]
  97. GitHub: https://github.com/khodges42/Etrata
    [CVE-2017-9787]
  98. GitHub: https://github.com/0day666/Vulnerability-verification
    [CVE-2017-9791]
  99. GitHub: https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups
    [CVE-2017-9791]
  100. GitHub: https://github.com/SecWiki/CMS-Hunter
    [CVE-2017-9791]
  101. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2017-9791]
  102. GitHub: https://github.com/atdpa4sw0rd/Experience-library
    [CVE-2017-9791]
  103. GitHub: https://github.com/binfed/cms-exp
    [CVE-2017-9791]
  104. GitHub: https://github.com/copperfieldd/CMS-Hunter
    [CVE-2017-9791]
  105. GitHub: https://github.com/djschleen/ash
    [CVE-2017-9791]
  106. GitHub: https://github.com/hktalent/myhktools
    [CVE-2017-9791]
  107. GitHub: https://github.com/jas502n/st2-048
    [CVE-2017-9791]
  108. GitHub: https://github.com/khodges42/Etrata
    [CVE-2017-9791]
  109. GitHub: https://github.com/nixawk/labs
    [CVE-2017-9791]
  110. GitHub: https://github.com/oneplus-x/MS17-010
    [CVE-2017-9791]
  111. GitHub: https://github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-9791.md
    [CVE-2017-9791]
  112. GitHub: https://github.com/shuanx/vulnerability
    [CVE-2017-9791]
  113. GitHub: https://github.com/tdcoming/Vulnerability-engine
    [CVE-2017-9791]
  114. GitHub: https://github.com/woods-sega/woodswiki
    [CVE-2017-9791]
  115. GitHub: https://github.com/khodges42/Etrata
    [CVE-2017-9793]
  116. GitHub: https://github.com/PEAKWEI/WsylibBookRS
    [CVE-2017-9804]
  117. GitHub: https://github.com/khodges42/Etrata
    [CVE-2017-9804]
  118. GitHub: https://github.com/0day666/Vulnerability-verification
    [CVE-2017-9805]
  119. GitHub: https://github.com/0xd3vil/CVE-2017-9805-Exploit
    [CVE-2017-9805: CVE-2017-9805-Exploit]
  120. GitHub: https://github.com/3vikram/Application-Vulnerabilities-Payloads
    [CVE-2017-9805]
  121. GitHub: https://github.com/84KaliPleXon3/Payloads_All_The_Things
    [CVE-2017-9805]
  122. GitHub: https://github.com/AvishkaSenadheera/CVE-2017-9805---Documentation---IT19143378
    [CVE-2017-9805]
  123. GitHub: https://github.com/Cyberleet1337/Payloadswebhack
    [CVE-2017-9805]
  124. GitHub: https://github.com/Delishsploits/PayloadsAndMethodology
    [CVE-2017-9805]
  125. GitHub: https://github.com/DynamicDesignz/Alien-Framework
    [CVE-2017-9805]
  126. GitHub: https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet
    [CVE-2017-9805]
  127. GitHub: https://github.com/GuynnR/Payloads
    [CVE-2017-9805]
  128. GitHub: https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups
    [CVE-2017-9805]
  129. GitHub: https://github.com/Jean-Francois-C/Windows-Penetration-Testing
    [CVE-2017-9805]
  130. GitHub: https://github.com/LearnGolang/LearnGolang
    [CVE-2017-9805]
  131. GitHub: https://github.com/Muhammd/Awesome-Payloads
    [CVE-2017-9805]
  132. GitHub: https://github.com/Prodject/Kn0ck
    [CVE-2017-9805]
  133. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2017-9805]
  134. GitHub: https://github.com/UbuntuStrike/CVE-2017-9805-Apache-Struts-Fuzz-N-Sploit
    [CVE-2017-9805: A script to Fuzz and and exploit Apache struts CVE-2017-9805]
  135. GitHub: https://github.com/UbuntuStrike/struts_rest_rce_fuzz-CVE-2017-9805-
    [CVE-2017-9805: Simple python script to fuzz site for CVE-2017-9805]
  136. GitHub: https://github.com/Vancir/s2-052-reproducing
    [CVE-2017-9805]
  137. GitHub: https://github.com/XPR1M3/Payloads_All_The_Things
    [CVE-2017-9805]
  138. GitHub: https://github.com/ZarvisD/Struts2_rce_XStream_Plugin
    [CVE-2017-9805]
  139. GitHub: https://github.com/albinowax/ActiveScanPlusPlus
    [CVE-2017-9805]
  140. GitHub: https://github.com/andrysec/PayloadsAllVulnerability
    [CVE-2017-9805]
  141. GitHub: https://github.com/anhtu97/PayloadAllEverything
    [CVE-2017-9805]
  142. GitHub: https://github.com/apkadmin/PayLoadsAll
    [CVE-2017-9805]
  143. GitHub: https://github.com/chanchalpatra/payload
    [CVE-2017-9805]
  144. GitHub: https://github.com/cyjaysun/S2-052
    [CVE-2017-9805]
  145. GitHub: https://github.com/digitalencoding/HHC2017
    [CVE-2017-9805]
  146. GitHub: https://github.com/freddyfernando/News
    [CVE-2017-9805]
  147. GitHub: https://github.com/hktalent/myhktools
    [CVE-2017-9805]
  148. GitHub: https://github.com/jongmartinez/-CVE-2017-9805-
    [CVE-2017-9805: Exploit script for Apache Struts2 REST Plugin XStream RCE (‎CVE-2017-9805)]
  149. GitHub: https://github.com/khodges42/Etrata
    [CVE-2017-9805]
  150. GitHub: https://github.com/kk98kk0/Payloads
    [CVE-2017-9805]
  151. GitHub: https://github.com/koutto/jok3r-pocs
    [CVE-2017-9805]
  152. GitHub: https://github.com/mrhacker51/ReverseShellCommands
    [CVE-2017-9805]
  153. GitHub: https://github.com/oneplus-x/Sn1per
    [CVE-2017-9805]
  154. GitHub: https://github.com/ozkanbilge/Payloads
    [CVE-2017-9805]
  155. GitHub: https://github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-9805.md
    [CVE-2017-9805]
  156. GitHub: https://github.com/rvermeulen/apache-struts-cve-2017-9805
    [CVE-2017-9805]
  157. GitHub: https://github.com/s1kr10s/Apache-Struts-v4
    [CVE-2017-9805]
  158. GitHub: https://github.com/samba234/Sniper
    [CVE-2017-9805]
  159. GitHub: https://github.com/sobinge/PayloadsAllThesobinge
    [CVE-2017-9805]
  160. GitHub: https://github.com/sobinge/--1
    [CVE-2017-9805]
  161. GitHub: https://github.com/sujithvaddi/apache_struts_cve_2017_9805
    [CVE-2017-9805]
  162. GitHub: https://github.com/tdcoming/Vulnerability-engine
    [CVE-2017-9805]
  163. GitHub: https://github.com/unusualwork/Sn1per
    [CVE-2017-9805]
  164. GitHub: https://github.com/vitapluvia/hhc-writeup-2017
    [CVE-2017-9805]
  165. GitHub: https://github.com/whoadmin/pocs
    [CVE-2017-9805]
  166. GitHub: https://github.com/wifido/CVE-2017-9805-Exploit
    [CVE-2017-9805: Struts 2.5 - 2.5.12 REST Plugin XStream RCE]
  167. GitHub: https://github.com/woods-sega/woodswiki
    [CVE-2017-9805]
  168. GitHub: https://github.com/0day666/Vulnerability-verification
    [CVE-2017-12611]
  169. GitHub: https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups
    [CVE-2017-12611]
  170. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2017-12611]
  171. GitHub: https://github.com/TesterCC/exp_poc_library
    [CVE-2017-12611]
  172. GitHub: https://github.com/albinowax/ActiveScanPlusPlus
    [CVE-2017-12611]
  173. GitHub: https://github.com/khodges42/Etrata
    [CVE-2017-12611]
  174. GitHub: https://github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-12611.md
    [CVE-2017-12611]
  175. GitHub: https://github.com/tdcoming/Vulnerability-engine
    [CVE-2017-12611]
  176. GitHub: https://github.com/whoadmin/pocs
    [CVE-2017-12611]
  177. GitHub: https://github.com/woods-sega/woodswiki
    [CVE-2017-12611]
  178. GitHub: https://github.com/brianwrf/S2-053-CVE-2017-12611
    [CVE-2017-12611: A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)]
  179. GitHub: https://github.com/0x00-0x00/CVE-2017-5638
    [CVE-2017-5638: Struts02 s2-045 exploit program]
  180. GitHub: https://github.com/Aasron/Struts2-045-Exp
    [CVE-2017-5638]
  181. GitHub: https://github.com/aljazceru/CVE-2017-5638-Apache-Struts2
    [CVE-2017-5638: Tweaking original PoC (https://github.com/rapid7/metasploit-framework/issues/8064) ...]
  182. GitHub: https://github.com/c002/Apache-Struts
    [CVE-2017-5638: An exploit for Apache Struts CVE-2017-5638]
  183. GitHub: https://github.com/cafnet/apache-struts-v2-CVE-2017-5638
    [CVE-2017-5638: Working POC for CVE 2017-5638]
  184. GitHub: https://github.com/donaldashdown/Common-Vulnerability-and-Exploit
    [CVE-2017-5638: This is the Apache Struts CVE-2017-5638 struts 2 vulnerability. The same CVE that ...]
  185. GitHub: https://github.com/eeehit/CVE-2017-5638
    [CVE-2017-5638: CVE-2017-5638 Test environment]
  186. GitHub: https://github.com/evolvesecurity/vuln-struts2-vm
    [CVE-2017-5638: An Ubuntu 16.04 VM Vulnerable to CVE 2017-5638]
  187. GitHub: https://github.com/falcon-lnhg/StrutsShell
    [CVE-2017-5638: Apache Struts (CVE-2017-5638) Shell]
  188. GitHub: https://github.com/Flyteas/Struts2-045-Exp
    [CVE-2017-5638: Struts2 S2-045(CVE-2017-5638)Exp with GUI]
  189. GitHub: https://github.com/ggolawski/struts-rce
    [CVE-2017-5638: Apache Struts CVE-2017-5638 RCE exploitation]
  190. GitHub: https://github.com/Greynad/struts2-jakarta-inject
    [CVE-2017-5638: Golang exploit for CVE-2017-5638]
  191. GitHub: https://github.com/gsfish/S2-Reaper
    [CVE-2017-5638]
  192. GitHub: https://github.com/Iletee/struts2-rce
    [CVE-2017-5638: Exploitable target to CVE-2017-5638]
  193. GitHub: https://github.com/immunio/apache-struts2-CVE-2017-5638
    [CVE-2017-5638: Demo Application and Exploit]
  194. GitHub: https://github.com/invisiblethreat/strutser
    [CVE-2017-5638: Check for Struts Vulnerability CVE-2017-5638]
  195. GitHub: https://github.com/jas502n/S2-045-EXP-POC-TOOLS
    [CVE-2017-5638: S2-045 漏洞 POC-TOOLS CVE-2017-5638]
  196. GitHub: https://github.com/jpacora/Struts2Shell
    [CVE-2017-5638: An exploit (and library) for CVE-2017-5638 - Apache Struts2 S2-045 bug.]
  197. GitHub: https://github.com/lolwaleet/ExpStruts
    [CVE-2017-5638: A php based exploiter for CVE-2017-5638.]
  198. GitHub: https://github.com/m3ssap0/struts2_cve-2017-5638
    [CVE-2017-5638: This is a sort of Java porting of the Python exploit at: ...]
  199. GitHub: https://github.com/Masahiro-Yamada/OgnlContentTypeRejectorValve
    [CVE-2017-5638: This is Valve for Tomcat7 to block Struts 2 Remote Code Execution vulnerability ...]
  200. GitHub: https://github.com/mazen160/struts-pwn
    [CVE-2017-5638: An exploit for Apache Struts CVE-2017-5638]
  201. GitHub: https://github.com/mike-williams/Struts2Vuln
    [CVE-2017-5638: Struts 2 web app that is vulnerable to CVE-2017-98505 and CVE-2017-5638]
  202. GitHub: https://github.com/mthbernardes/strutszeiro
    [CVE-2017-5638: Telegram Bot to manage botnets created with struts vulnerability(CVE-2017-5638)]
  203. GitHub: https://github.com/oktavianto/CVE-2017-5638-Apache-Struts2
    [CVE-2017-5638: Example PHP Exploiter for CVE-2017-5638]
  204. GitHub: https://github.com/opt9/Strutscli
    [CVE-2017-5638: Struts2 RCE CVE-2017-5638 CLI shell]
  205. GitHub: https://github.com/opt9/Strutshock
    [CVE-2017-5638: Struts2 RCE CVE-2017-5638 non-intrusive check shell script]
  206. GitHub: https://github.com/payatu/CVE-2017-5638
    [CVE-2017-5638: Apache Struts 2.0 RCE vulnerability - Allows an attacker to inject OS commands into ...]
  207. GitHub: https://github.com/PolarisLab/S2-045
    [CVE-2017-5638: Struts2 S2-045(CVE-2017-5638)Vulnerability environment - ...]
  208. GitHub: https://github.com/pr0x1ma-byte/cybersecurity-struts2
    [CVE-2017-5638: Struts2 Application Vulnerable to CVE-2017-5638. Explains how the exploit of the ...]
  209. GitHub: https://github.com/R4v3nBl4ck/Apache-Struts-2-CVE-2017-5638-Exploit-
    [CVE-2017-5638: Exploit created by: R4v3nBl4ck end Pacman]
  210. GitHub: https://github.com/random-robbie/CVE-2017-5638
    [CVE-2017-5638: CVE: 2017-5638 in different formats]
  211. GitHub: https://github.com/ret2jazzy/Struts-Apache-ExploitPack
    [CVE-2017-5638: These are just some script which you can use to detect and exploit the Apache Struts ...]
  212. GitHub: https://github.com/riyazwalikar/struts-rce-cve-2017-5638
    [CVE-2017-5638: Struts-RCE CVE-2017-5638]
  213. GitHub: https://github.com/SpiderMate/Stutsfi
    [CVE-2017-5638: An exploit for CVE-2017-5638 Remote Code Execution (RCE) Vulnerability in Apache ...]
  214. GitHub: https://github.com/tahmed11/strutsy
    [CVE-2017-5638: Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability]
  215. GitHub: https://github.com/win3zz/CVE-2017-5638
    [CVE-2017-5638: Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - Remote Code Execution - Shell Script ...]
  216. GitHub: https://github.com/dragoneeg/Struts2-048
    [CVE-2017-9791]
  217. GitHub: https://github.com/IanSmith123/s2-048
    [CVE-2017-9791: Apache struts struts 2 048, CVE-2017-9791.]
  218. GitHub: https://github.com/xfer0/CVE-2017-9791
    [CVE-2017-9791: Metasploit module for Apache Struts CVE-2017-9791 Remote Code Execution Vulnerability ...]
  219. GitHub: https://github.com/0x00-0x00/-CVE-2017-9805
    [CVE-2017-9805: Exploit script for Apache Struts2 REST Plugin XStream RCE (‎CVE-2017-9805)]
  220. GitHub: https://github.com/BeyondCy/S2-052
    [CVE-2017-9805: CVE-2017-9805 - Exploit]
  221. GitHub: https://github.com/chrisjd20/cve-2017-9805.py
    [CVE-2017-9805: Better Exploit Code For CVE 2017 9805 apache struts]
  222. GitHub: https://github.com/Lone-Ranger/apache-struts-pwn_CVE-2017-9805
    [CVE-2017-9805: An exploit for Apache Struts CVE-2017-9805]
  223. GitHub: https://github.com/luc10/struts-rce-cve-2017-9805
    [CVE-2017-9805: CVE 2017-9805]
  224. GitHub: https://github.com/mazen160/struts-pwn_CVE-2017-9805
    [CVE-2017-9805: An exploit for Apache Struts CVE-2017-9805]
  225. GitHub: https://github.com/z3bd/CVE-2017-9805
    [CVE-2017-9805: Struts2-rest-showcase 2.5.10]
  226. GitHub: https://github.com/initconf/CVE-2017-5638_struts
    [CVE-2017-5638: Detection for Apache Struts recon and compromise]
  227. GitHub: https://github.com/jas502n/st2-046-poc
    [CVE-2017-5638: St2-046-poc CVE-2017-5638]
  228. GitHub: https://github.com/jrrdev/cve-2017-5638
    [CVE-2017-5638: Cve-2017-5638 Vulnerable site sample]
  229. GitHub: https://github.com/KarzsGHR/S2-046_S2-045_POC
    [CVE-2017-5638: S2-046|S2-045: Struts 2 Remote Code Execution vulnerability(CVE-2017-5638)]
  230. GitHub: https://github.com/sjitech/test_struts2_vulnerability_CVE-2017-5638
    [CVE-2017-5638: Test struts2 vulnerability CVE-2017-5638 in Mac OS X]
  231. GitHub: https://github.com/xsscx/cve-2017-5638
    [CVE-2017-5638: Example PoC Code for CVE-2017-5638 | Apache Struts Exploit]
  232. GitHub: https://github.com/hahwul/struts2-rce-cve-2017-9805-ruby
    [CVE-2017-9805: Cve -2017-9805]
  233. D2 Elliot: apache_struts_rest_plugin_xstream_rce.html
    [Apache Struts REST Plugin XStream RCE]
  234. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2017-5638
CVSS V2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:10.0 (Critical)
Impact Subscore:6.0
Exploitability Subscore:3.9
CVSS Temporal Score:9.5 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.5 (Critical)

Go back to menu.

Plugin Source


The oracle_weblogic_server_CVE-2017-9805.nbin Nessus plugin is distributed in a propriatory binary format and its source code is protected. This script is Copyright (C) 2004-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/oracle_weblogic_server_CVE-2017-9805.nbin
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\oracle_weblogic_server_CVE-2017-9805.nbin
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/oracle_weblogic_server_CVE-2017-9805.nbin

Go back to menu.

How to Run


Here is how to run the Oracle WebLogic Server Multiple Vulnerabilities as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select Oracle WebLogic Server Multiple Vulnerabilities plugin ID 103663.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl oracle_weblogic_server_CVE-2017-9805.nbin -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a oracle_weblogic_server_CVE-2017-9805.nbin -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - oracle_weblogic_server_CVE-2017-9805.nbin -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state oracle_weblogic_server_CVE-2017-9805.nbin -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 99593 - MySQL Enterprise Monitor 3.1.x < 3.1.7.8023 / 3.2.x < 3.2.7.1204 / 3.3.x < 3.3.3.1199 Multiple Vulnerabilities (April 2017 CPU)
  • 103536 - MySQL Enterprise Monitor 3.2.x < 3.2.9.2249 / 3.3.x < 3.3.5.3292 / 3.4.x < 3.4.3.4225 Multiple Vulnerabilities (October 2017 CPU)
  • 136998 - Oracle WebCenter Sites Multiple Vulnerabilities (April 2017 CPU)
  • 99528 - Oracle WebLogic Server Multiple Vulnerabilities (April 2017 CPU)
  • 101815 - Oracle WebLogic Server Multiple Vulnerabilities (July 2017 CPU)
  • 141576 - Selligent Message Studio Struts Code Execution (CVE-2017-5638)
  • 118731 - Apache Struts 2.3.x < 2.3.33 Denial of Service (S2-049)
  • 102918 - Apache Struts 2.3.x Struts 1 plugin RCE (remote)
  • 101361 - Apache Struts 2.3.x Showcase App Struts 1 Plugin ActionMessage Class Error Message Input Handling RCE (S2-048)
  • 97610 - Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart Parser RCE (remote)
  • 97576 - Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart Parser RCE (S2-045) (S2-046)
  • 101548 - Apache Struts 2.5.x < 2.5.12 Multiple DoS (S2-047) (S2-049)
  • 102960 - Apache Struts 2.1.x >= 2.1.2 / 2.2.x / 2.3.x < 2.3.34 / 2.5.x < 2.5.13 Multiple Vulnerabilities (S2-050 - S2-053)
  • 102977 - Apache Struts 2 REST Plugin XStream XML Request Deserialization RCE

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file oracle_weblogic_server_CVE-2017-9805.nbin version 1.202. For more plugins, visit the Nessus Plugin Library.

Go back to menu.