9.8
CVSSv3

CVE-2015-4852

Published: 18/11/2015 Updated: 21/12/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 763
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The WLS Security component in Oracle WebLogic Server 10.3.6.0, 12.1.2.0, 12.1.3.0, and 12.2.1.0 allows remote malicious users to execute arbitrary commands via a crafted serialized Java object in T3 protocol traffic to TCP port 7001, related to oracle_common/modules/com.bea.core.apache.commons.collections.jar. NOTE: the scope of this CVE is limited to the WebLogic Server product.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle virtual desktop infrastructure

oracle weblogic server 12.2.1.0.0

oracle weblogic server 12.1.3.0.0

oracle weblogic server 10.3.6.0.0

oracle weblogic server 12.1.2.0.0

oracle storagetek tape analytics sw tool 2.3

Exploits

This exploit tests the target Oracle WebLogic Server for Java Deserialization remote code execution vulnerability The ysoserial payload causes the target to send Ping requests to the attacking machine You can monitor ICMP ECHO requests on your attacking machine using TCPDump to know if the exploit was successful Feel free to modify the payload ( ...
# Exploit Title: [Oracle WebLogic Server Java Deserialization Remote Code Execution] # Date: [27/09/2017] # Exploit Author: [SlidingWindow] , Twitter: @kapil_khot # Vulnerability Author: FoxGloveSecurity # Vendor Homepage: [wwworaclecom/technetwork/middleware/weblogic/overview/indexhtml] # Affetcted Versions: [Oracle WebLogic Server, vers ...
## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## require 'msf/core/exploit/powershell' class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp #include Msf::Exploit::Remote::HttpClient include Msf::E ...

Github Repositories

Exp Exp收集区域 信息泄露 SVN githubcom/anantshri/svn-extractor GIT githubcom/lijiejie/GitHack BBScan githubcom/lijiejie/BBScan Android 在线扫描 wwwappscanio/ 安全测试书籍 wizardforcelgitbooksio/web-hacking-101/content/ Web Hacking 101 中文版 wizardforcelgitbooksio/asani/content/ 浅入浅出Andro

exploit for T3 rce (CVE 2015-4852 \CVE 2016-0638 \CVE 2016-3510)

weblogic t3 漏洞利用相关java脚本 用图:和python直接配合ysoserial的poc相比复杂很多,但是此项目的主要目的是学习java内部构造相关t3结构的过程,以及后续结合相关源码测试相关回显思路。 first commit: 支持(CVE 2015-4852 \CVE 2016-0638 \CVE 2016-3510)

weblogic t3 deserialization rce, support replying message from rmi sever

weblogic_hpcmd weblogic t3 deserialization rce, support replying message from rmi sever The original project fork from: weblogic_cmd, intend to keep updating 利用文章见:Weblogic T3 反序列化回显利用(CVE-2020-2555) 直接通过加载字节码的方式来加载class,执行无文件生成。通过绑定rmi来实现回显。 支持t3s 原版本利用链为CVE-2015

A vulnerability assessment using Coverity Scan, SNYK and Open Threat Exchange (OTX) A complete Software Composition Analysis (SCA) scan of JavaVulnerableLab using SNYK Vulnerabilities from the scan with exploits available: CVE-2015-4852 : wwwexploit-dbcom/exploits/46628 OTX has seen this actively exploited in the wild(CVE-2015-4852) - otxalienvaultcom/indi

一些java中常用到的链子和链子的实际运用

一些java的反序列化链子的分析 Commoncollections: cc1:TransformedMap cc2:LazyMap cc3:TrAXFilter cc4:PriorityQueue cc5:TemplatesImpl cc6HashMap cc7Hashtable cc11(cc6变种) shiro-shiro-root-124: shiro550的测试环境和代码 weblogic: ​ 复现weblogic的一些漏洞 CVE-2015-4852 urldns: ​ 最常用的探测链子 大家在测试debug的时候,有时候i

A collecton of PowerShell scripts to automate WebLogic patching.

WebLogic Patching Scripts A collecton of PowerShell scripts to automate WebLogic patching Script Overview These scripts are writtin in PowerShell If PowerShell scripts are not enabled on the server, run this command to allow PowerShell scripts to run: set-executionpolicy unrestricted Install new SmartUpdate version (330) \installSmartUpdateps1

CVE-2015-4852 前提 需要将ysoserialjar放置于脚本目录之下(将ysoserial-0*jar重命名为ysoserialjar),最好使用kali linux执行该脚本 1使用方法: root@kali:~# python3 CVE-2015-4852py -h Usage: python CVE-2015-4852py -t/--target 1111 7001 Options: -h, --help show this help message and exit -t TARGET, --target=TARGET ip port 2例:

CVE-2015-4852、CVE-2016-0638、CVE-2016-3510、CVE-2019-2890漏洞POC

Preface 文章详细分析了Weblogic历史从CVE-2015至CVE-2019相关历史漏洞,并整理相关POC于[Weblogic_Vuln](githubcom/zhzhdoai/Weblogic_Vulngit)记录学习Java反序列化漏洞的心得笔记欢迎start、issue Weblogic_Vuln CVE-2015-4852、CVE-2016-0638、CVE-2016-3510、CVE-2019-2890漏洞POC持续跟新

An automatic program repair tool for Android applications

apkRepair 这是一款可以对安卓应用程序apk安装包进行Java第三方库漏洞检测并自动修复的工具 Introduction 安卓目前是全球第一大智能手机操作系统,拥有丰富的应用程序。同时这些应用程序也越来越复杂,安卓应用程序发开人员为了简化发开流程往往会使用大量的第三方代码库来丰富应用程

Java代码审计手册,关注于漏洞挖掘而非利用【持续更新】

Java代码审计手册 【声明】个人的快速查询手册,经验整理,仅供参考。 【内容】本手册主要关注于Java漏洞挖掘而非利用,漏洞利用在WEB 安全手册有总结。复现案例分析也是关注漏洞原理,通过调试分析加强对漏洞产生模式理解,辅助漏洞挖掘。 0x00 环境准备篇 Idea,VSCode Java调试环境

Python script to exploit CVE-2015-4852.

serialator Python script to exploit CVE-2015-4852 Description During a recent engagement, I found that Nessus was now actively exploiting vulnerabilities for confirmation When I checked the associated nasl script I found that the payload was generic enough to be used on a standalone script Hence, I collected the payloads from all the nasl scripts that were part of the same R