9.8
CVSSv3

CVE-2020-14882

Published: 21/10/2020 Updated: 12/07/2022
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 903
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Console). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle weblogic server 12.1.3.0.0

oracle weblogic server 10.3.6.0.0

oracle weblogic server 12.2.1.3.0

oracle weblogic server 12.2.1.4.0

oracle weblogic server 14.1.1.0.0

Exploits

This Metasploit module exploits a path traversal and a Java class instantiation in the handle implementation of WebLogic's Administration Console to execute code as the WebLogic user Versions 103600, 121300, 122130, 122140, and 141100 are known to be affected Tested against 122130 from Vulhub (Linux) and on Windows Warnin ...
Oracle WebLogic Server versions 103600, 121300, 122130, 122140, and 141100 remote code execution exploit ...
Oracle WebLogic Server 12210 unauthenticated remote code execution exploit ...

Github Repositories

SSS-Assignment RCE in Oracle WebLogic Server CVE 2020 14882

综合利用工具

CVE-2020-14882_ALL CVE-2020-14882_ALL综合利用工具,支持命令回显检测、批量命令回显、外置xml无回显命令执行等功能。 需要模块:requests、httpclient (工具仅用于授权的安全测试,请勿用于非法使用,违规行为与作者无关。) 命令回显模块已知成功版本:122130、122140、141100 选项 功能

CVE-2020-14882/14883/14750

CVE-2020-14882 CVE-2020-14882/14883/14750 USE clone this repo install requests lib python3 14882py EG λ python3 14882py -u ****:7001 -c whoami [+] Command success result: win-t63ko18er74\administrator reference githubcom/jas502n/CVE-2020-14882

[CVE-2020-14882] Oracle WebLogic Server Authentication Bypass

[CVE-2020-14882] Oracle WebLogic Server Authentication Bypass Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Console) Supported versions that are affected are 103600, 121300, 122130, 122140and 141100 Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Ora

CVE-2020-14882- Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Console) Supported versions that are affected are 103600, 121300, 122130, 122140 and 141100 Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server Successful attacks of this

Escaners para vulnerabilidades RCE de Oracle WebLogic

Escanners para CVE-2020-14882, CVE-2020-14883, CVE-2020-14750 de Oracle WebLogic Escanners en diferentes lenguajes para detectar estos CVE's en las consolas de administración de Oracle WebLogic a través de path traversal Nuclei Para la plantilla de nuclei se debe utilizar la siguiente sintaxis: nuclei -u IP:PUERTO/ -t WebLogic-RCE-Scanneryaml

Melody Monitor the Internet's background noise Melody is a transparent internet sensor built for threat intelligence and supported by a detection rule framework which allows you to tag packets of interest for further analysis and threat monitoring Table of Contents Melody Table of contents Features Wishlist Use case

CVE-2020-14882_ALL综合利用工具,支持命令回显检测、批量命令回显、外置xml无回显命令执行等功能。

CVE-2020-14882_ALL CVE-2020-14882_ALL综合利用工具,支持命令回显检测、批量命令回显、外置xml无回显命令执行等功能。 需要模块:requests、httpclient (工具仅用于授权的安全测试,请勿用于非法使用,违规行为与作者无关。) 命令回显模块已知成功版本:122130、122140、141100 选项 功能

CVE-2020–14882 by Jang

CVE-2020-14882 CVE-2020–14882 - research by Jang Code by @s1kr10s (Poc): POST Review / Video: testbnullmediumcom/weblogic-rce-by-only-one-get-request-cve-2020-14882-analysis-6e4b09981dbf wwwyoutubecom/watch?v=JFVDOIL0YtA&feature=youtube

cvebase's command line tool for interacting with cvebase.com wiki data

cvebase-wiki cvebase's command line tool for interacting with cvebasecom wiki data Visit cvebasecom web app View wiki repo on GitHub (cvebase/cvebasecom) Installation python3 -m pip install cvebase-wiki --upgrade Usage Lint all CVE & Researcher markdown files cvebase-wiki lint -r <path to cvebasecom repo&gt

CVE-2020-14882

CVE-2020-14882 CVE-2020-14882 Description Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Console) Supported versions that are affected are 103600, 121300, 122130, 122140 and 141100 Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server

Detection of RCE in Oracle's WebLogic Server CVE-2020-14882 / CVE-2020-14750

Detection of RCE in Oracle's "WebLogic Server" CVE-2020-14882 / CVE-2020-14750 Summary: Detection of attempts to exploit CVE-2020-14882 and CVE-2020-14750 - Unauthenticated RCE in Oracle's Weblogic Server References: Oracle's advisories: CVE-2020-14882 wwworaclecom/security-alerts/cpuoct2020traditionalhtml CVE-2020-14750 wwworacle

CVE-2020-14882 Weblogic-Exp

CVE-2020-14882 CVE-2020-14882 Weblogic-Exp Thanks: Pyn3rd

Bash script to exploit the Oracle's Weblogic Unauthenticated Remote Command Execution - CVE-2020-14882

cve-2020-14882 Bash script to exploit the Oracle's Weblogic Unauthenticated Remote Command Execution - CVE-2020-14882 Usage /cve-2020-14882sh <http(s)://TARGET>

CVE-2020-14882批量验证工具。

CVE-2020-14882批量验证 使用 python3 CVE-2020-14882py (将目标放入targettxt中,一行一个) 示例

cve-2020-14882 usage: cve-2020-14882py 127001

PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882

CVE-2020-14750 PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882 Para probar si un sistema es vulnerable usar: /test-CVE-2020-14750 nombredelhost:7001 De momento, en esta versión, sólo garantiza si el host es vulnerable, si el resultado es negativo no es garantía de que no sea vulnerable, se implementará en siguientes versiones Actualiz

Poc from gitdatabase

CVE-2020-14750 PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882 Para probar si un sistema es vulnerable usar: /test-CVE-2020-14750 nombredelhost:7001 De momento, en esta versión, sólo garantiza si el host es vulnerable, si el resultado es negativo no es garantía de que no sea vulnerable, se implementará en siguientes versiones Para su

CVE-2020-14882 Weblogic 10 Weblogic 12

This script allows for remote code execution (RCE) on Oracle WebLogic Server

CVE-2020-14882 This script enables remote code execution (RCE) on Oracle WebLogic Server using an unauthenticated GET request It exploits the vulnerability CVE-2020-14882 By executing arbitrary commands, an attacker can gain unauthorized access to the server Exploit Details Exploit Title: Oracle WebLogic Server, Unauthenticated RCE via GET request Exploit Author: Danny Safa

Check YouTube - https://youtu.be/O0ZnLXRY5Wo

CVE-2020-14882 WebLogic Connect with me: Check YouTube - youtube/O0ZnLXRY5Wo Screenshot:

结合14882的未授权访问漏洞,通过14883可远程执行任意代码

CVE-2020-14882&14883 Weblogic是Oracle公司推出的J2EE应用服务器,CVE-2020-14882 是一个 Console 的未授权访问漏洞,漏洞等级被评为严重,漏洞评分:98。而 CVE-2020-14883 是在利用未授权访问的前提下,在 Console 进行代码执行,于是远程攻击者可以构造特殊的 HTTP 请求,在未经身份验证的情况下

Collection of exploits that were verified by an automated system

Collection of exploits that were verified by an automated system (It monitors different honeypots and feeds for new\potential exploits) The results are optimized python modules that can be integrated into your Vulnerability Intelligence Scanner Current Exploits CriticalCVE-2020-14882Oracle WebLogic Server Under Active Exploitation (RCE)Possible (+107,539 devices - 2020)

CVE-2020-14882 Weblogic 10 Weblogic 12

CVE-2020–14882、CVE-2020–14883

CVE-2020–14882 Weblogic Unauthorized bypass RCE bypass patch with CVE-2020–14882 private static final String[] IllegalUrl = new String[]{";", "%252E%252E", "%2E%2E", "", "%3C", "%3E", "<", ">"}; list %252E%252E %2E%2E %3E %3C ; < >

CVE-2020-14882 detection script

CVE-2020-14882 checker CVE-2020-14882 detection script This checker is based on the PoC by jas502n Using a gadget, it tries to substitute the HTTP response from a page, which an unauthenticated user should not have access to python cve_2020_14882_checkerpy --ip 192168175 python cve_2020_14882_checkerpy --ips ips_filetxt --port 7002 --ssl

fetch descriptions for fetching a CVEs from the NVD feeds.

unvd Fast, simple library in Go to fetch CVEs from the NVD (US National Vulnerability Database) feeds This is a fork of githubcom/daehee/nvd optimized for speed when you only need to pick a few fields Install go get githubcom/kalikaneko/unvd Usage The nvd package provides a Client for fetching CVEs from the official NVD feed

CVE-2020–14882、CVE-2020–14883

CVE-2020–14882 Weblogic Unauthorized bypass RCE bypass patch with CVE-2020–14882 private static final String[] IllegalUrl = new String[]{";", "%252E%252E", "%2E%2E", "", "%3C", "%3E", "<", ">"}; list %252E%252E %2E%2E %3E %3C ; < >

Fast, simple library in Go to fetch CVEs from the National Vulnerability Database feeds

nvd Fast, simple library in Go to fetch CVEs from the NVD (US National Vulnerability Database) feeds Install go get githubcom/daehee/nvd Usage The nvd package provides a Client for fetching CVEs from the official NVD feeds: // nvd client with /tmp working dir client, err := NewClient("tmp") // Fetch single CVE cve, err :=

Resources for my Bsides 2023 Talk

Bsides_2023_Resources Resources for my Bsides 2023 Talk Windows Cheat Sheet – wwwjaimintoncom/cheatsheet/DFIR/#windows-cheat-sheet Linux Cheat Sheet – wwwjaimintoncom/cheatsheet/DFIR/#linux-cheat-sheet Mac OS Cheat Sheet – wwwjaimintoncom/cheatsheet/DFIR/#macos-cheat-sheet Windows Malware I would recommend studying => Trick

Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulation.

Melody Monitor the Internet's background noise Melody is a transparent internet sensor built for threat intelligence and supported by a detection rule framework which allows you to tag packets of interest for further analysis and threat monitoring Table of Contents Melody Table of contents Features Wishlist Use case

Defences against Cobalt Strike

Awesome-CobaltStrike-Defence Defences against Cobalt Strike Cobalt Strike is a commercial, full-featured, penetration testing tool which bills itself as "adversary simulation software designed to execute targeted attacks and emulate the post-exploitation actions of advanced threat actors" Cobalt Strike’s interactive post-exploit capabilities cover the full rang

基于qt的图形化CVE-2020-14882漏洞回显测试工具.

CVE-2020-14882-GUI 刚接触了qt框架,所以这是一个学习QT开发框架的产物,目前存在回显接收不全等等其他问题,仅测试使用。

CVE-2020-14882批量验证工具。

CVE-2020-14882批量验证 使用 python3 CVE-2020-14882py (将目标放入targettxt中,一行一个) 示例

支持常见中间件无文件落地冰蝎内存马注入&&文件上传agent冰蝎马注入

MemShell 免责声明 本工具旨在帮助企业快速定位漏洞修复漏洞,仅限授权安全测试使用! 严格遵守《中华人民共和国网络安全法》,禁止未授权非法攻击站点! 使用场景 冰蝎默认密码Crilwa,添加请求头D0g3:xxx 代码执行,例如可以调用URLClassLoader远程加载类,便可以无文件落地注入内存马。 目

Takeover of Oracle WebLogic Server

WebLogic RCE Vulnerability - CVE-2020-14882 Introduction CVE-2020-14882 is a remote code execution (RCE) flaw in the Console component of Oracle WebLogic Server The pre-authentication flaw was given an attack complexity of “low” and highlighted as “easily exploitable” by Oracle resulting in it being assigned a critical CVSSv3 score of 98 Successful

Some binaries/scripts that may be useful in red team/pentest exercises

Red Team Arsenal Some binaries/scripts that may be useful in red team/pentest exercises Most of the stuff here is far from fancy or the best solution possible, sorry :( they just do the job and might come in handy for you in some way adduserbyimpersonationcpp: A modified version of sensepost's impersonate to only impersonate a token and add a new local admin/domain

CVE-2020-14882 coherence shellsession calcexe import requests url = '{}:{}/console/images/%252E%252E%252Fconsoleportal' \ '?_nfpb=true&_pageLabel=HomePage1&handle=comtangosolcoherencemvel2shShellSession' \ '(%22javalangRuntimegetRuntime()exec(%27calcexe%27);%22)'format('1921681

An in-depth explanation of how I would conduct a risk assessment from the perspective of a Cyber security analyst.

Risk-Assessment-Cap-Stone- An in-depth explanation of how I would conduct a risk assessment from the perspective of a Cyber security analyst CapStone Project (Artemis Gas Incorporated) Micah Razelle Fleming Cyber Security Career Track 7/17/2023 Overview: Me and my cyber security team of penetration testers will be responsible for gathering reliable information for our client,

CVE-2020-14882 EXP 回显

CVE-2020-14882 受影响的版本: 103600、121300、122130、122140、141100 POC: IP:7001/console/images/%252E%252E%252Fconsoleportal?_nfpb=false&_pageLabel=&handle=comtangosolcoherencemvel2shShellSession("javalangRuntimegetRuntime()exec('calcexe');"); image: EX

(CVE-2020-14882) Oracle Weblogic Unauthorized bypass RCE test script

(CVE-2020–14882) Weblogic Unauthorized bypass RCE (CVE-2020-14882) Oracle Weblogic Unauthorized bypass RCE test script it works on Python3 Requests POST /console/images/%252E%252E%252Fconsoleportal HTTP/11 Host: <Target IP> User-Agent: Mozilla/50 (Windows NT 100; Win64; x64) AppleWebKit/53736 (KHTML, like Gecko) Chrome/8604240111 Safari/53736 Accept

CVE-OTX Lookup About The Project Simple script to query AlienVault OTX for CVE information Specifically we're looking to learn if any given CVE has an existing exploit and if it has been exploited in the wild This is intended as a backup method of enriching vulnerability report data from TA Requirements CVE-OTX Lookup uses AlienVault's OTX Python SDK (distributed

Recent Articles

Oracle patches severe flaw in WebLogic Server that could be exploited 'without the need for a username and password'
The Register • Lindsay Clark • 03 Nov 2020

D'oh! If only they'd seen bug before issuing those 402 other fixes If you haven't patched WebLogic server console flaws in the last eight days 'assume it has been compromised'

Oracle has released an emergency patch after a security vulnerability was revealed in its WebLogic middleware last week. The security alert addresses CVE-2020-14750, a remote code execution vulnerability in Oracle WebLogic Server. "This vulnerability is related to CVE-2020-14882, which was addressed in the October 2020 Critical Patch Update. It is remotely exploitable without authentication, i.e. may be exploited over a network without the need for a username and password," Oracle said in a secu...

If you haven't patched WebLogic server console flaws in the last eight days 'assume it has been compromised'
The Register • Iain Thomson in San Francisco • 29 Oct 2020

Stark warning from SANS' Johannes Ullrich - RCE's gonna GET 'ya How much does Oracle love you? Thiiiis much: Latest patch bundle has 402 fixes

Last week Oracle released one of its mammoth quarterly patch dumps - with 402 fixes. Well, it turns out that if you missed one and you're running WebLogic 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0, you've probably already been tagged by hackers. On Thursday Johannes Ullrich, Dean of Research at the SANS Technology Institute, spotted a massive spike in traffic on research "honeypot" systems as somebody tried to identify public-facing WebLogic servers that weren't patched again...