Lucene search

K
nessusThis script is Copyright (C) 2015-2024 and is owned by Tenable, Inc. or an Affiliate thereof.ORACLE_WEBLOGIC_SERVER_CPU_APR_2015.NBIN
HistoryApr 16, 2015 - 12:00 a.m.

Oracle WebLogic Server Multiple Vulnerabilities (April 2015 CPU) (POODLE)

2015-04-1600:00:00
This script is Copyright (C) 2015-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

0.975 High

EPSS

Percentile

100.0%

The remote host has a version of Oracle WebLogic Server installed that is affected by multiple vulnerabilities :

  • A man-in-the-middle (MitM) information disclosure vulnerability exists known as POODLE. The vulnerability is due to the way SSL 3.0 handles padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. MitM attackers can decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections. (CVE-2014-3566)

  • An unspecified flaw exist in the Console subcomponent which a remote attacker can exploit to impact integrity.
    (CVE-2015-0449)

  • An unspecified flaw exists in the WLS-WebServices subcomponent which an authenticated, remote attacker can exploit to affect confidentiality, integrity, and availability. (CVE-2015-0482)

Binary data oracle_weblogic_server_cpu_apr_2015.nbin
VendorProductVersionCPE
oracleweblogic_servercpe:/a:oracle:weblogic_server
oraclefusion_middlewarecpe:/a:oracle:fusion_middleware

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

0.975 High

EPSS

Percentile

100.0%