Lucene search

K
jvnJapan Vulnerability NotesJVN:93431860
HistoryJan 20, 2009 - 12:00 a.m.

JVN#93431860 Oracle WebLogic Server vulnerable to cross-site scripting

2009-01-2000:00:00
Japan Vulnerability Notes
jvn.jp
23

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

EPSS

0.01

Percentile

83.8%

Oracle WebLogic Server is an application server based on Java Platform Enterprise Edition 5 (JavaEE5). Oracle WebLogic Server contains a cross-site scripting vulnerability.

Impact

An arbitrary script may be executed on the user’s web browser.

Solution

Update the Software
Apply the latest updates provided by the vendor.
For more information, refer to the vendor’s web site.

Products Affected

  • Oracle WebLogic Server 10.3
  • Oracle WebLogic Server 10.0 MP1
  • Oracle WebLogic Server 9.2 MP3
  • Oracle WebLogic Server 9.1
  • Oracle WebLogic Server 9.0
  • Oracle WebLogic Server 8.1 SP6
  • Oracle WebLogic Server 7.0 SP7
    For more information, refer to the vendor’s website.

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

EPSS

0.01

Percentile

83.8%