Lucene search

K
cveOracleCVE-2019-2725
HistoryApr 26, 2019 - 7:29 p.m.

CVE-2019-2725

2019-04-2619:29:00
CWE-74
oracle
web.nvd.nist.gov
1605
In Wild
13
oracle
weblogic server
vulnerability
exploit
takeover
fusion middleware
http
nvd
cvss

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.976

Percentile

100.0%

Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Services). Supported versions that are affected are 10.3.6.0.0 and 12.1.3.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

Affected configurations

Nvd
Vulners
Node
oracleagile_plmMatch9.3.3
OR
oracleagile_plmMatch9.3.4
OR
oracleagile_plmMatch9.3.5
OR
oraclecommunications_converged_application_serverMatch5.1
OR
oraclecommunications_converged_application_serverMatch7.0
OR
oraclecommunications_converged_application_serverMatch7.1
OR
oraclepeoplesoft_enterprise_peopletoolsMatch8.56
OR
oraclepeoplesoft_enterprise_peopletoolsMatch8.57
OR
oraclepeoplesoft_enterprise_peopletoolsMatch8.58
OR
oraclestoragetek_tape_analytics_sw_toolMatch2.3
OR
oracletape_library_acslsMatch8.5
OR
oracletape_virtual_storage_manager_guiMatch6.2
OR
oraclevm_virtualboxRange<5.2.36
OR
oraclevm_virtualboxRange6.0.06.0.16
OR
oraclevm_virtualboxRange6.1.06.1.2
OR
oraclevm_virtualboxMatch5.2.36
OR
oracleweblogic_serverMatch10.3.6.0.0
OR
oracleweblogic_serverMatch12.1.3.0.0
VendorProductVersionCPE
oracleagile_plm9.3.3cpe:2.3:a:oracle:agile_plm:9.3.3:*:*:*:*:*:*:*
oracleagile_plm9.3.4cpe:2.3:a:oracle:agile_plm:9.3.4:*:*:*:*:*:*:*
oracleagile_plm9.3.5cpe:2.3:a:oracle:agile_plm:9.3.5:*:*:*:*:*:*:*
oraclecommunications_converged_application_server5.1cpe:2.3:a:oracle:communications_converged_application_server:5.1:*:*:*:*:*:*:*
oraclecommunications_converged_application_server7.0cpe:2.3:a:oracle:communications_converged_application_server:7.0:*:*:*:*:*:*:*
oraclecommunications_converged_application_server7.1cpe:2.3:a:oracle:communications_converged_application_server:7.1:*:*:*:*:*:*:*
oraclepeoplesoft_enterprise_peopletools8.56cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*
oraclepeoplesoft_enterprise_peopletools8.57cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*
oraclepeoplesoft_enterprise_peopletools8.58cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*
oraclestoragetek_tape_analytics_sw_tool2.3cpe:2.3:a:oracle:storagetek_tape_analytics_sw_tool:2.3:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CNA Affected

[
  {
    "product": "Tape Library ACSLS",
    "vendor": "Oracle Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "8.5"
      }
    ]
  }
]

Social References

More

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.976

Percentile

100.0%