Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.810748
Kategorie:Web Servers
Titel:Oracle WebLogic Server Multiple Vulnerabilities-01 (cpuapr2017-3236618)
Zusammenfassung:Oracle WebLogic Server is prone to multiple vulnerabilities.
Beschreibung:Summary:
Oracle WebLogic Server is prone to multiple vulnerabilities.

Vulnerability Insight:
The flaws exist due to some unspecified error in the 'Samples (Struts 2)' and
'Web Services' sub-component within Oracle WebLogic Server.

Vulnerability Impact:
Successful exploitation will allow attackers to execute arbitrary commands.

Affected Software/OS:
Oracle WebLogic Server versions 10.3.6.0, 12.1.3.0, 12.2.1.0, 12.2.1.1 and 12.2.1.2.

Solution:
See the referenced vendor advisory for a solution.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: BugTraq ID: 96729
BugTraq ID: 91068
BugTraq ID: 97884
Common Vulnerability Exposure (CVE) ID: CVE-2017-5638
http://www.securityfocus.com/bid/96729
CERT/CC vulnerability note: VU#834067
https://www.kb.cert.org/vuls/id/834067
https://exploit-db.com/exploits/41570
https://www.exploit-db.com/exploits/41614/
http://blog.talosintelligence.com/2017/03/apache-0-day-exploited.html
http://blog.trendmicro.com/trendlabs-security-intelligence/cve-2017-5638-apache-struts-vulnerability-remote-code-execution/
http://www.eweek.com/security/apache-struts-vulnerability-under-attack.html
https://arstechnica.com/security/2017/03/critical-vulnerability-under-massive-attack-imperils-high-impact-sites/
https://github.com/mazen160/struts-pwn
https://github.com/rapid7/metasploit-framework/issues/8064
https://isc.sans.edu/diary/22169
https://nmap.org/nsedoc/scripts/http-vuln-cve2017-5638.html
https://packetstormsecurity.com/files/141494/S2-45-poc.py.txt
https://twitter.com/theog150/status/841146956135124993
https://www.imperva.com/blog/2017/03/cve-2017-5638-new-remote-code-execution-rce-vulnerability-in-apache-struts-2/
https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2cc0c6a2d3cc92ed0c@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/r90890afea72a9571d666820b2fe5942a0a5f86be406fa31da3dd0922@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/r1125f3044a0946d1e7e6f125a6170b58d413ebd4a95157e4608041c7@%3Cannounce.apache.org%3E
http://www.securitytracker.com/id/1037973
Common Vulnerability Exposure (CVE) ID: CVE-2016-1181
http://www.securityfocus.com/bid/91068
BugTraq ID: 91787
http://www.securityfocus.com/bid/91787
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://bugzilla.redhat.com/show_bug.cgi?id=1343538
https://github.com/kawasima/struts1-forever/commit/eda3a79907ed8fcb0387a0496d0cb14332f250e8
https://security-tracker.debian.org/tracker/CVE-2016-1181
https://security.netapp.com/advisory/ntap-20180629-0006/
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
http://jvn.jp/en/jp/JVN03188560/index.html
http://jvndb.jvn.jp/jvndb/JVNDB-2016-000096
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
http://www.securitytracker.com/id/1036056
Common Vulnerability Exposure (CVE) ID: CVE-2017-3506
http://www.securityfocus.com/bid/97884
http://www.securitytracker.com/id/1038296
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.