Oracle WebLogic Server Deserialization RCE (CVE-2018-2628) - Nessus

Critical   Plugin ID: 109429

This page contains detailed information about the Oracle WebLogic Server Deserialization RCE (CVE-2018-2628) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 109429
Name: Oracle WebLogic Server Deserialization RCE (CVE-2018-2628)
Filename: weblogic_cve_2018_2628.nasl
Vulnerability Published: 2018-04-17
This Plugin Published: 2018-04-30
Last Modification Time: 2022-04-11
Plugin Version: 1.10
Plugin Type: remote
Plugin Family: Web Servers
Dependencies: t3_detect.nasl, weblogic_detect.nasl

Vulnerability Information


Severity: Critical
Vulnerability Published: 2018-04-17
Patch Published: 2018-04-17
CVE [?]: CVE-2018-2628
CPE [?]: cpe:/a:oracle:fusion_middleware, cpe:/a:oracle:weblogic_server

Synopsis

The remote Oracle WebLogic server is affected by a remote code execution vulnerability.

Description

The remote Oracle WebLogic server is affected by a remote code execution vulnerability in the Core Components subcomponent due to unsafe deserialization of Java objects by the RMI registry. An unauthenticated, remote attacker can exploit this, via a crafted Java object, to execute arbitrary Java code in the context of the WebLogic server.

Note that this plugin does not attempt to exploit this RCE directly and instead checks for the presence of the patch Oracle supplied in the April 2018 critical patch update (CPU).

Solution

Apply the appropriate patch according to the April 2018 Oracle Critical Patch Update advisory.

Note that the patch for CVE-2018-2628 is reportedly incomplete. Refer to Oracle for any additional patch instructions or mitigation options.

Public Exploits


Target Network Port(s): 7001
Target Asset(s): Services/t3
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Oracle WebLogic Server Deserialization RCE (CVE-2018-2628) vulnerability:

  1. Metasploit: exploit/multi/misc/weblogic_deserialize
    [Oracle Weblogic Server Deserialization RCE]
  2. Metasploit: exploit/multi/misc/weblogic_deserialize_asyncresponseservice
    [Oracle Weblogic Server Deserialization RCE]
  3. Metasploit: exploit/multi/misc/weblogic_deserialize_marshalledobject
    [Oracle Weblogic Server Deserialization RCE]
  4. Metasploit: exploit/multi/misc/weblogic_deserialize_rawobject
    [Oracle Weblogic Server Deserialization RCE]
  5. Metasploit: exploit/multi/misc/weblogic_deserialize_unicastref
    [Oracle Weblogic Server Deserialization RCE]
  6. Exploit-DB: exploits/multiple/remote/44553.py
    [EDB-44553: Oracle Weblogic Server 10.3.6.0 / 12.1.3.0 / 12.2.1.2 / 12.2.1.3 - Deserialization Remote Command Execution]
  7. Exploit-DB: exploits/windows/remote/45193.rb
    [EDB-45193: Oracle Weblogic Server - Deserialization Remote Code Execution (Metasploit)]
  8. GitHub: https://github.com/0day666/Vulnerability-verification
    [CVE-2018-2628]
  9. GitHub: https://github.com/9uest/CVE-2018-2628
    [CVE-2018-2628]
  10. GitHub: https://github.com/1120362990/vulnerability-list
    [CVE-2018-2628]
  11. GitHub: https://github.com/BabyTeam1024/cve-2018-2628
    [CVE-2018-2628]
  12. GitHub: https://github.com/Bywalks/WeblogicScan
    [CVE-2018-2628]
  13. GitHub: https://github.com/Dido1960/Weblogic-CVE-2020-2551-To-Internet
    [CVE-2018-2628]
  14. GitHub: https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet
    [CVE-2018-2628]
  15. GitHub: https://github.com/MrTcsy/Exploit
    [CVE-2018-2628]
  16. GitHub: https://github.com/ParrotSec-CN/ParrotSecCN_Community_QQbot
    [CVE-2018-2628]
  17. GitHub: https://github.com/R0B1NL1N/CVE-2018-2628
    [CVE-2018-2628]
  18. GitHub: https://github.com/Scienza/SitoAndreaIdini
    [CVE-2018-2628]
  19. GitHub: https://github.com/SecWiki/CMS-Hunter
    [CVE-2018-2628]
  20. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2018-2628]
  21. GitHub: https://github.com/Shadowshusky/CVE-2018-2628all
    [CVE-2018-2628]
  22. GitHub: https://github.com/awsassets/weblogic_exploit
    [CVE-2018-2628]
  23. GitHub: https://github.com/cross2to/betaseclab_tools
    [CVE-2018-2628]
  24. GitHub: https://github.com/dr0op/WeblogicScan
    [CVE-2018-2628]
  25. GitHub: https://github.com/fengjixuchui/RedTeamer
    [CVE-2018-2628]
  26. GitHub: https://github.com/followboy1999/weblogic-deserialization
    [CVE-2018-2628]
  27. GitHub: https://github.com/hanc00l/some_pocsuite
    [CVE-2018-2628]
  28. GitHub: https://github.com/hanc00l/weblogic_unserialize_exploit
    [CVE-2018-2628]
  29. GitHub: https://github.com/hashtagcyber/Exp
    [CVE-2018-2628]
  30. GitHub: https://github.com/hmoytx/weblogicscan
    [CVE-2018-2628]
  31. GitHub: https://github.com/jas502n/CVE-2018-2893
    [CVE-2018-2628]
  32. GitHub: https://github.com/jiangsir404/POC-S
    [CVE-2018-2628]
  33. GitHub: https://github.com/jiansiting/weblogic-cve-2018-2628
    [CVE-2018-2628]
  34. GitHub: https://github.com/kingkaki/weblogic-scan
    [CVE-2018-2628]
  35. GitHub: https://github.com/koutto/jok3r-pocs
    [CVE-2018-2628]
  36. GitHub: https://github.com/likescam/CVE-2018-2628
    [CVE-2018-2628]
  37. GitHub: https://github.com/maya6/-scan-
    [CVE-2018-2628]
  38. GitHub: https://github.com/mmioimm/weblogic_test
    [CVE-2018-2628]
  39. GitHub: https://github.com/nihaohello/N-MiddlewareScan
    [CVE-2018-2628]
  40. GitHub: https://github.com/rabbitmask/WeblogicScanLot
    [CVE-2018-2628]
  41. GitHub: https://github.com/s0wr0b1ndef/CVE-2018-2628
    [CVE-2018-2628]
  42. GitHub: https://github.com/safe6Sec/wlsEnv
    [CVE-2018-2628]
  43. GitHub: https://github.com/seethen/cve-2018-2628
    [CVE-2018-2628: 漏洞复现]
  44. GitHub: https://github.com/shaoshore/CVE-2018-2628
    [CVE-2018-2628]
  45. GitHub: https://github.com/stevenlinfeng/CVE-2018-2628
    [CVE-2018-2628]
  46. GitHub: https://github.com/tdcoming/Vulnerability-engine
    [CVE-2018-2628]
  47. GitHub: https://github.com/whoadmin/pocs
    [CVE-2018-2628]
  48. GitHub: https://github.com/xiaoyaovo/2021SecWinterTask
    [CVE-2018-2628]
  49. GitHub: https://github.com/zema1/oracle-vuln-crawler
    [CVE-2018-2628]
  50. GitHub: https://github.com/zhengjim/loophole
    [CVE-2018-2628]
  51. GitHub: https://github.com/zjxzjx/CVE-2018-2628-detect
    [CVE-2018-2628]
  52. GitHub: http://xxlegend.com/2018/04/18/CVE-2018-2628%20%E7%AE%80%E5%8D%95%E5%A4%8D%E7%8E%B0%E5%92%8C%E5%88%86%E6%9E%90/
    [CVE-2018-2628]
  53. GitHub: https://github.com/0xMJ/CVE-2018-2628
    [CVE-2018-2628: 漏洞利用工具]
  54. GitHub: https://github.com/aedoo/CVE-2018-2628-MultiThreading
    [CVE-2018-2628: WebLogic WLS核心组件反序列化漏洞多线程批量检测脚本 CVE-2018-2628-MultiThreading]
  55. GitHub: https://github.com/forlin/CVE-2018-2628
    [CVE-2018-2628]
  56. GitHub: https://github.com/hawk-520/CVE-2018-2628
    [CVE-2018-2628]
  57. GitHub: https://github.com/jas502n/CVE-2018-2628
    [CVE-2018-2628: Weblogic 反序列化漏洞(CVE-2018-2628)]
  58. GitHub: https://github.com/Lighird/CVE-2018-2628
    [CVE-2018-2628: CVE-2018-2628漏洞工具包]
  59. GitHub: https://github.com/Nervous/WebLogic-RCE-exploit
    [CVE-2018-2628: A remote code execution exploit for WebLogic based on CVE-2018-2628]
  60. GitHub: https://github.com/shengqi158/CVE-2018-2628
    [CVE-2018-2628: CVE-2018-2628 & CVE-2018-2893]
  61. GitHub: https://github.com/skydarker/CVE-2018-2628
    [CVE-2018-2628]
  62. GitHub: https://github.com/tdy218/ysoserial-cve-2018-2628
    [CVE-2018-2628: Some codes for bypassing Oracle WebLogic CVE-2018-2628 patch]
  63. GitHub: https://github.com/0xn0ne/weblogicScanner
    [CVE-2018-2628: Weblogic ...]
  64. GitHub: https://github.com/wrysunny/cve-2018-2628
    [CVE-2018-2628: Cve-2018-2628 反弹shell]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2018-2628
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.2 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.2 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.1 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.1 (Critical)

Go back to menu.

Plugin Source


This is the weblogic_cve_2018_2628.nasl nessus plugin source code. This script is Copyright (C) 2018-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(109429);
  script_version("1.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id("CVE-2018-2628");
  script_bugtraq_id(103776);

  script_name(english:"Oracle WebLogic Server Deserialization RCE (CVE-2018-2628)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Oracle WebLogic server is affected by a remote code
execution vulnerability.");
  script_set_attribute(attribute:"description", value:
"The remote Oracle WebLogic server is affected by a remote code
execution vulnerability in the Core Components subcomponent due to
unsafe deserialization of Java objects by the RMI registry. An
unauthenticated, remote attacker can exploit this, via a crafted Java
object, to execute arbitrary Java code in the context of the WebLogic
server.

Note that this plugin does not attempt to exploit this RCE directly
and instead checks for the presence of the patch Oracle supplied
in the April 2018 critical patch update (CPU).");
  # https://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html#AppendixFMW
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4e39ef65");
  script_set_attribute(attribute:"see_also", value:"https://github.com/brianwrf/CVE-2018-2628");
  script_set_attribute(attribute:"see_also", value:"https://github.com/shengqi158/CVE-2018-2628");
  # https://www.tenable.com/blog/critical-oracle-weblogic-server-flaw-still-not-patched
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?9cf2dde7");
  script_set_attribute(attribute:"solution", value:
"Apply the appropriate patch according to the April 2018 Oracle
Critical Patch Update advisory.

Note that the patch for CVE-2018-2628 is reportedly incomplete.
Refer to Oracle for any additional patch instructions or
mitigation options.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-2628");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Oracle Weblogic Server Deserialization RCE');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/04/17");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/04/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/04/30");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:fusion_middleware");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:weblogic_server");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_ATTACK);
  script_family(english:"Web Servers");

  script_copyright(english:"This script is Copyright (C) 2018-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("weblogic_detect.nasl", "t3_detect.nasl");
  script_require_ports("Services/t3", 7001);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("t3.inc");


appname = "Oracle WebLogic Server";

port = get_service(svc:'t3', default:7001, exit_on_fail:TRUE);

# Try to talk T3 to the server
sock = open_sock_tcp(port);
if (!sock) audit(AUDIT_SOCK_FAIL, port);
version = t3_connect(sock:sock, port:port);

# Only 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3 are affected
# i.e., 12.2.1.1 is not affected?
if (version !~ "^10\.3\.6\." &&
    version !~ "^12\.1\.3\." &&
    version !~ "^12\.2\.1\.2($|[^0-9])" &&
    version !~ "^12\.2\.1\.3($|[^0-9])")
{
  audit(AUDIT_INST_VER_NOT_VULN, appname, version);
}

# Send ident so we can move on to login
t3_send_ident_request(sock:sock, port:port);

# Send our "login request"
auth_request = '\x05\x65\x08\x00\x00\x00\x01\x00\x00\x00\x1b\x00\x00\x00\x5d\x01\x01\x00\x73\x72\x01\x78\x70\x73\x72\x02\x78\x70\x00\x00\x00\x00\x00\x00\x00\x00\x75\x72\x03\x78\x70\x00\x00\x00\x00\x78\x74\x00\x08\x77\x65\x62\x6c\x6f\x67\x69\x63\x75\x72\x04\x78\x70\x00\x00\x00\x0c\x9c\x97\x9a\x9a\x8c\x9a\x9b\xcf\xcf\x9b\x93\x9a\x74\x00\x08\x77\x65\x62\x6c\x6f\x67\x69\x63\x06\xfe\x01\x00\x00\xac\xed\x00\x05\x73\x72\x00\x1d\x77\x65\x62\x6c\x6f\x67\x69\x63\x2e\x72\x6a\x76\x6d\x2e\x43\x6c\x61\x73\x73\x54\x61\x62\x6c\x65\x45\x6e\x74\x72\x79\x2f\x52\x65\x81\x57\xf4\xf9\xed\x0c\x00\x00\x78\x70\x72\x00\x02\x5b\x42\xac\xf3\x17\xf8\x06\x08\x54\xe0\x02\x00\x00\x78\x70\x77\x02\x00\x00\x78\xfe\x01\x00\x00\xac\xed\x00\x05\x73\x72\x00\x1d\x77\x65\x62\x6c\x6f\x67\x69\x63\x2e\x72\x6a\x76\x6d\x2e\x43\x6c\x61\x73\x73\x54\x61\x62\x6c\x65\x45\x6e\x74\x72\x79\x2f\x52\x65\x81\x57\xf4\xf9\xed\x0c\x00\x00\x78\x70\x72\x00\x13\x5b\x4c\x6a\x61\x76\x61\x2e\x6c\x61\x6e\x67\x2e\x4f\x62\x6a\x65\x63\x74\x3b\x90\xce\x58\x9f\x10\x73\x29\x6c\x02\x00\x00\x78\x70\x77\x02\x00\x00\x78\xfe\x01\x00\x00\xac\xed\x00\x05\x73\x72\x00\x1d\x77\x65\x62\x6c\x6f\x67\x69\x63\x2e\x72\x6a\x76\x6d\x2e\x43\x6c\x61\x73\x73\x54\x61\x62\x6c\x65\x45\x6e\x74\x72\x79\x2f\x52\x65\x81\x57\xf4\xf9\xed\x0c\x00\x00\x78\x70\x72\x00\x10\x6a\x61\x76\x61\x2e\x75\x74\x69\x6c\x2e\x56\x65\x63\x74\x6f\x72\xd9\x97\x7d\x5b\x80\x3b\xaf\x01\x03\x00\x03\x49\x00\x11\x63\x61\x70\x61\x63\x69\x74\x79\x49\x6e\x63\x72\x65\x6d\x65\x6e\x74\x49\x00\x0c\x65\x6c\x65\x6d\x65\x6e\x74\x43\x6f\x75\x6e\x74\x5b\x00\x0b\x65\x6c\x65\x6d\x65\x6e\x74\x44\x61\x74\x61\x74\x00\x13\x5b\x4c\x6a\x61\x76\x61\x2f\x6c\x61\x6e\x67\x2f\x4f\x62\x6a\x65\x63\x74\x3b\x78\x70\x77\x02\x00\x00\x78\xfe\x01\x00\x00';


# Object to be de-serialized:
# sun.rmi.server.UnicastRef object with localhost:0 TCP endpoint
auth_request += 
'\xac\xed\x00\x05\x73\x72\x00\x19\x73\x75\x6e\x2e\x72\x6d\x69\x2e' +
'\x73\x65\x72\x76\x65\x72\x2e\x55\x6e\x69\x63\x61\x73\x74\x52\x65' +
'\x66\x72\x9b\xa1\xf1\x9d\x8f\x4e\x02\x0c\x00\x00\x78\x70\x77\x26' +
'\x00\x09\x6c\x6f\x63\x61\x6c\x68\x6f\x73\x74\x00\x00\x00\x00\x00' +
'\x00\x00\x00\x64\x86\x26\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00' +
'\x00\x00\x00\x00\x00\x00\x78';

auth_request += '\xfe\x01\x00\x00\xac\xed\x00\x05\x73\x72\x00\x25\x77\x65\x62\x6c\x6f\x67\x69\x63\x2e\x72\x6a\x76\x6d\x2e\x49\x6d\x6d\x75\x74\x61\x62\x6c\x65\x53\x65\x72\x76\x69\x63\x65\x43\x6f\x6e\x74\x65\x78\x74\xdd\xcb\xa8\x70\x63\x86\xf0\xba\x0c\x00\x00\x78\x72\x00\x29\x77\x65\x62\x6c\x6f\x67\x69\x63\x2e\x72\x6d\x69\x2e\x70\x72\x6f\x76\x69\x64\x65\x72\x2e\x42\x61\x73\x69\x63\x53\x65\x72\x76\x69\x63\x65\x43\x6f\x6e\x74\x65\x78\x74\xe4\x63\x22\x36\xc5\xd4\xa7\x1e\x0c\x00\x00\x78\x70\x77\x02\x06\x00\x73\x72\x00\x26\x77\x65\x62\x6c\x6f\x67\x69\x63\x2e\x72\x6d\x69\x2e\x69\x6e\x74\x65\x72\x6e\x61\x6c\x2e\x4d\x65\x74\x68\x6f\x64\x44\x65\x73\x63\x72\x69\x70\x74\x6f\x72\x12\x48\x5a\x82\x8a\xf7\xf6\x7b\x0c\x00\x00\x78\x70\x77\x34\x00\x2e\x61\x75\x74\x68\x65\x6e\x74\x69\x63\x61\x74\x65\x28\x4c\x77\x65\x62\x6c\x6f\x67\x69\x63\x2e\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x63\x6c\x2e\x55\x73\x65\x72\x49\x6e\x66\x6f\x3b\x29\x00\x00\x00\x1b\x78\x78\xfe\x00\xff';
send_t3(sock:sock, data:auth_request);
ret = recv_t3(sock:sock);
close(sock);

if (isnull(ret) || 'sun.rmi.server.UnicastRef cannot be cast to weblogic' >!< ret)
{
  audit(AUDIT_INST_VER_NOT_VULN, appname, version);
}

report =
  '\nNessus was able to exploit a Java deserialization vulnerability by' +
  '\nsending a crafted Java object.' +
  '\n';
security_report_v4(port:port, severity:SECURITY_HOLE, extra:report);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/weblogic_cve_2018_2628.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\weblogic_cve_2018_2628.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/weblogic_cve_2018_2628.nasl

Go back to menu.

How to Run


Here is how to run the Oracle WebLogic Server Deserialization RCE (CVE-2018-2628) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Web Servers plugin family.
  6. On the right side table select Oracle WebLogic Server Deserialization RCE (CVE-2018-2628) plugin ID 109429.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl weblogic_cve_2018_2628.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a weblogic_cve_2018_2628.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - weblogic_cve_2018_2628.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state weblogic_cve_2018_2628.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 109201 - Oracle WebLogic Server Multiple Vulnerabilities (April 2018 CPU)
  • 87011 - Oracle WebLogic Java Object Deserialization RCE
  • 90709 - Oracle WebLogic Server Java Object Deserialization RCE (April 2016 CPU)
  • 92606 - Oracle WebLogic Server Java Object Deserialization RCE (July 2016 CPU)
  • 105484 - Oracle WebLogic WSAT Remote Code Execution
  • 96803 - Oracle WebLogic Java Object RMI Connect-Back Deserialization RCE (January 2017 CPU)
  • 124338 - Oracle WebLogic WLS9-async Remote Code Execution (remote check)
  • 57040 - Oracle WebLogic Server Web Services Security Policy not Enforced (CVE-2008-5459)
  • 17742 - Oracle WebLogic JSP Pages and Servlets Unspecified Information Disclosure (CVE-2008-5460)
  • 17743 - Oracle WebLogic WLS Unspecified Vulnerability (CVE-2008-5461)
  • 111665 - Oracle WebLogic Server Deserialization RCE (CVE-2018-2893)
  • 126262 - Oracle WebLogic Server Deserialization RCE (CVE-2019-2729)
  • 34781 - Oracle WebLogic Server mod_wl Invalid Parameter Remote Overflow (1150354)
  • 33932 - Oracle WebLogic Server mod_wl POST Request Remote Overflow
  • 35374 - Oracle WebLogic Server Plug-in Remote Overflow (1166189)
  • 17771 - Oracle WebLogic Portal Elevation of Privilege (CVE-2008-5462)
  • 52756 - Oracle WebLogic Server Servlet Container Session Fixation

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file weblogic_cve_2018_2628.nasl version 1.10. For more plugins, visit the Nessus Plugin Library.

Go back to menu.