Oracle WebLogic Server Unauthenticated Remote Code Execution Vulnerability

Oracle WebLogic Server Unauthenticated Remote Code Execution Vulnerability

CVE-2019-2648 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS - Web Services). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.0 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

Learn more about our Web App Pen Testing.