7.5
CVSSv2

CVE-2019-2725

Published: 26/04/2019 Updated: 27/04/2022
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 768
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Services). Supported versions that are affected are 10.3.6.0.0 and 12.1.3.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle weblogic server 12.1.3.0.0

oracle peoplesoft enterprise peopletools 8.56

oracle weblogic server 10.3.6.0.0

oracle peoplesoft enterprise peopletools 8.57

oracle agile plm 9.3.3

oracle agile plm 9.3.4

oracle agile plm 9.3.5

oracle vm virtualbox

oracle communications converged application server 5.1

oracle communications converged application server 7.0

oracle communications converged application server 7.1

oracle peoplesoft enterprise peopletools 8.58

oracle storagetek tape analytics sw tool 2.3

oracle tape library acsls 8.5

oracle tape virtual storage manager gui 6.2

oracle vm virtualbox 5.2.36

Exploits

#!/usr/bin/python # Exploit Title: Oracle Weblogic Exploit CVE-2019-2725 # Date: 30/04/2019 # Exploit Author: Avinash Kumar Thapa # Vendor Homepage: wwworaclecom/middleware/technologies/weblogichtml # Software Link: wwworaclecom/technetwork/middleware/downloads/indexhtml # Version: Oracle WebLogic Server, versions 103600, ...
## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Powershell def initialize(info={}) super(update_info(info, ...

Github Repositories

CVE-2019-2725-POC

CVE-2019-2725-POC CVE-2019-2725-POC 修改txt中的大马地址为自己的大马地址,利用burpsuite向目标服务器发送post请求,请求包内容为txt中的内容。

weblogic CVE-2019-2725利用exp。

weblogic_2019_2725_wls_batch weblogic CVE-2019-2725漏洞Exp,针对wls-wsat组件的漏洞,使用三个exp进行批量检测。当时写的时候没想太多,就是验证漏洞存在就完了,于是脚本的功能就是对漏洞存在的机器输出whoami命令的结果。 使用 python3 weblogic_batch_V10py (将目标放入targettxt,一行一个。) 示例 单

CVE-2019-2725 weblogic命令回显+webshell上传 免责声明:本工具仅供安全测试学习用途,禁止非法使用 weblogic命令回显+webshell上传 脚本简介: 本脚本是基于weblogic 1036和1213版本进行测试,并用python3编写。 1036使用的jdk7u21的payload 1213使用的orgslf4jextEventData类二次反序列化 py依赖的第三方库 req

个人安全工具开发学习,漏洞检测工具,语言不限,主要为图形化工具

SECTOOLS 1个人安全工具开发学习,语言不限 2主要为图形化工具 -QAQ- 1weblogic cve-2019-2725漏洞检测 2s2_045测试 3zoomeye查询,不消耗api ## 4一键子域名查询,subdomain 5源代码泄漏批量检测

(CVE-2019-2725) Oracle WLS(Weblogic) RCE test sciript

Oracle-WLS-Weblogic-RCE (CVE-2019-2725) Oracle WLS(Weblogic) RCE test sciript CVE-2019-2725 is a deserialization vulnerability in Oracle WebLogic Server This remote code execution vulnerability is remotely exploitable without authentication This script which check the presence or absence of a page is based on Python3 (Updated 201107) Usage> python Oracle WLS(Weblo

CNVD-C-2019-48814 poc work on linux and windows

CNVD-C-2019-48814 work on linux and windows(CVE-2019-2725) WebLogic wls9-async反序列化远程命令执行漏漏洞 说明 It's does't work when weblogic patched for cve-2017-10271 10360 12130 基于jas502n的脚本修改而成 使用 python async_command_favicon_allpy 127001:7001 漏洞复现 1 Windows Server 2012 servers/AdminServer/tmp/_

CVE-2019-2725 命令回显

CVE-2019-2725 CVE-2019-2725(CNVD-C-2019-48814、WebLogic wls9-async) 命令回显 1036 1213 ResultBaseExecjava 用于测试defineClass,将把恶意类从base64还原出来,执行代码,主要是比较方便(可用可不用)。 JDK7u21java 会生成weblogic-2019-2725_1213命令执行txt中的xml,请使用jdk6编译。 CVE-2019-2725py 检测命令是否会

WebLogic wls9-async反序列化远程命令执行漏洞

CNVD-C-2019-48814 WebLogic wls9-async反序列化远程命令执行漏洞 回显poc for weblogic Patch update: wwworaclecom/technetwork/security-advisory/alert-cve-2019-2725-5466295html 漏洞复现: 101020166:7001/_async/AsyncResponseService curl -i 101020166:70

2023网络安全团队攻防实践 实验说明 团队分工跟练复现完成网络安全(2021) 综合实验,一人至少承担一种团队角色 红队:需完成漏洞存在性验证和漏洞利用。 蓝队威胁监测:漏洞利用的持续检测和威胁识别与报告。 蓝队威胁处置:漏洞利用的缓解和漏洞修复(源代码级别和二进制级别两

cve-2019-2725 References: Tenable - wwwtenablecom/blog/oracle-weblogic-affected-by-unauthenticated-remote-code-execution-vulnerability-cve-2019-2725 Exploit Database - wwwexploit-dbcom/exploits/46780 PaloAlto - unit42paloaltonetworkscom/muhstik-botnet-exploits-the-latest-weblogic-vulnerability-for-cryptomining-and-ddos-attacks/ SISSDEN - si

POC-EXP 本脚本针对CVE-2019-2725weblogic 反序列化RCE漏洞,使用前请修改VPS监听地址,并在运行时提交特定的URL即可完成测试 测试地址为:192168209134:49163/_async/AsyncResponseService 修改payload参数中的监听地址和端口后: #python CVE-2019-2725py 运行后输入ip:端口号/_async/AsyncResponseService

weblogic绕过和wls远程执行

CVE-2019-2725 from secquanorg first launch

CVE-2019-2725 bypass pocscan and exp

CVE-2019-2725 bypass tips coded in python3,payloadhere that payload only work in jdk6 exp usage: usage:exppy 127001:8080 whoami poc after edit the iptxt,programe will check the ip in iptxt,testing if the vulnerability exist or not :

A utility to test Oracle WebLogic issues

weblogic_test A utility to test Oracle WebLogic issues including CVE-2017-10217, CVE-2019-2725, and CVE-2019-2725 (bypass) Todo: Add CVE-2018-2628 usage: wlg_testpy 127001:7001

Weblogic CVE-2019-2725 CVE-2019-2729 Getshell 命令执行

weblogic CVE-2019-2725 CVE-2019-2729 POC 执行命令并回显 usage: 单个目标 python3 weblogic_get_webshellpy url 批量目标,将批量url放入url_listtxt python3 weblogic_get_webshellpy all

NP Govware 2019 Demos

Govware 2019 Exploit Demos Intro This repository attempts to implement the following exploits for Govware 2019: Oracle WebLogic Server CVE-2019-2725 Docker Runc CVE-2019-5736 with docker containers Setup Prequisites for all exploits: Install docker and docker-compose Instructions for Running demos: Change directory to exploit (see Project Structure) cd <exploit di

CVE-2019-2725命令回显+webshell上传+最新绕过

CVE-2019-2725 weblogic命令回显+webshell上传 免责声明:本工具仅供安全测试学习用途,禁止非法使用 weblogic命令回显+webshell上传 脚本简介: 本脚本是基于weblogic 1036和1213版本进行测试,并用python3编写。 1036使用的jdk7u21的payload 1213使用的orgslf4jextEventData类二次反序列化 py依赖的第三方库 req

cve2019_2725、CNVD-C-2019-48814 Weblogic _async remote command execution exp

CNVD-C-2019-48814、CVE-2019-2725 Weblogic _async remote command execution exp The main code is based on js implementation   Linux Payload uses Jason, Windows Payload is modified 10271, javalangRuntime is executed Environmental needs All versions of Windows Usage cve2019-2725_weblogic_rcebat 192168315:7001 "cat /etc/passwd"

Weblogic XMLDecoder系列漏洞POC

Weblogic-XMLDecoder-POC Weblogic XMLDecoder系列漏洞POC 漏洞版本 CVE-2017-3506 CVE-2017-10271 CVE-2019-2725 CVE-2017-3506 项目中poc/2017-3506目录下存了两个poc: poc1xml : 执行命令,在/tmp目录下生成diggid文件,需要进docker里面验证 poc2xml : 反弹shell,需要外连 CVE-2017-10271 同3506 CVE-2019-2725 项目中poc/2019-2725目录

REvil Ransomware Realated IOCs , Mitigation steps and References Common Vulnerabilities and Exposures: CVE-2018-13379, CVE-2019-2725, CVE-2019-11510, CVE-2021-30116 IOCs 18[]223[]199[]234 161[]35[]239[]148 193[]204[]114[]232 dsagovbd/documents/magazine-document_89046_2021-02-28pdf wwwtrendmicrocom/vinfo/us/security/news/ransomware-spotlight/ransomw

WebLogic Insecure Deserialization - CVE-2019-2725 payload builder & exploit

CVE-2019-2725 WebLogic Universal Exploit - CVE-2017-3506 / CVE-2017-10271 / CVE-2019-2725 / CVE-2019-2729 payload builder & exploit Info / Help $ python3 weblogic_exploitpy -h ======================================================================== | WebLogic Universal Exploit | | CVE-2017-3506 / CVE-2017-10271 / CVE-2019-2

CNTA-2019-0014-CVE-2019-2725 免责声明:本工具仅供安全测试学习用途,禁止非法使用 Usage:python3 weblogic_rcepy [url] [command] [is echo?] [win or linux] 具体分析请转:icematchawin/?p=1174

2023年CUC网络安全攻防实践仓库

CUC网络安全攻防实践(Network-security-attack-and-defense-practice) 2023年CUC网络安全攻防实践仓库 📜仓库说明 本仓库基于基础团队实践训练跟练复现完成的 网络安全(2021) 综合实验 。其中以红蓝队角色完成相应的网络攻防场景在线,其中主要是基于Vulfocus平台提供的靶场环境进行

A simple exploit for CVE-2019-2725.

Exploit-CVE-2019-2725 A simple exploit for CVE-2019-2725 Example Code: curl -X POST 127001/_async/AsyncResponseService -H "Content-Type: text/xml" -d '<soapenv:Envelope xmlns:soapenv="schemasxmlsoaporg/soap/envelope/" xmlns:wsa="wwww3org/2005/08/addressing" xmlns:asy="wwwbeacom/async/AsyncRe

CVE-2019-2725 WebLogic Universal Exploit - CVE-2017-3506 / CVE-2017-10271 / CVE-2019-2725 / CVE-2019-2729 payload builder & exploit Info / Help $ python3 weblogic_exploitpy -h ======================================================================== | WebLogic Universal Exploit | | CVE-2017-3506 / CVE-2017-10271 / CVE-2019-2

2018-2020青年安全圈-活跃技术博主/博客

Security-Data-Analysis-and-Visualization 2018-2020青年安全圈-活跃技术博主/博客 声明 所有数据均来自且仅来自公开信息,未加入个人先验知识,如有疑义,请及时联系root@4o4notfoundorg。 公开这批数据是为了大家一起更快更好地学习,请不要滥用这批数据,由此引发的问题,本人将概不负责。 对这

Recent Articles

One year after server hackers left NordVPN red-faced, firm's first colocated setup is online
The Register • Shaun Nichols in San Francisco • 12 Oct 2020

Plus: Bunch of Cisco fixes for Patch Tuesday week, Fitbit kit hit, RAT malware written in Golang, and more

In brief NordVPN has hit the go-live button for the first of its colocated servers. The move means the VPN provider can take tighter control over the service as it now only rents space for its own custom servers, rather than renting someone else's server in a data centre. The difference being that NordVPN gets to control all the hardware and settings. This dates back to October 2019, when NordVPN was embarrassed by hackers who managed to get into a rented server that was being used to host the V...

IT threat evolution Q3 2019
Securelist • David Emm • 29 Nov 2019

At the end of June we reported the details of a highly targeted campaign that we dubbed ‘Operation ViceLeaker’ involving the spread of malicious Android samples via instant messaging. The campaign affected several dozen victims in Israel and Iran. We discovered this activity in May 2018, right after Israeli security agencies announced that Hamas had installed spyware on the smartphones of Israeli soldiers, and we released a private report on our Threat Intelligence Portal. We believe the mal...

Using Oracle WebLogic? Put down your coffee, drop out of Discord, grab this patch right now: Vuln under attack
The Register • Shaun Nichols in San Francisco • 19 Jun 2019

Emergency security fix emitted for remote code exec hole exploited in the wild

Oracle has issued an emergency critical update to address a remote code execution vulnerability in its WebLogic Server component for Fusion Middleware – a flaw miscreants are exploiting in the wild to hijack systems. The programming blunder, designated CVE-2019-2729, is present in WebLogic Server versions 10.3.6.0.0, 12.1.3.0.0, and 12.2.1.3.0. The vulnerability itself is caused by a deserialization bug in the XMLDecoder for WebLogic Server Web Services. When exploited, a remote attacker can e...

If you're using Oracle's WebLogic Server, check for security fixes: Bug exploited in the wild to install ransomware
The Register • Iain Thomson in San Francisco • 01 May 2019

Big Red rushes out software patch as ransomware scumbags move in Brit Police Federation cops to ransomware attack on HQ systems

IT admins overseeing Oracle's WebLogic Server installations need to get patching immediately: miscreants are exploiting what was a zero-day vulnerability in the software to pump ransomware into networks. The Cisco Talos security team said one its customers discovered it had been infected via the bug on April 25, though the exploit is believed to have been kicking around the web since April 17. The programming blunder at the heart of the matter is a deserialization vulnerability that can be explo...