4.3
MEDIUM
CVE-2014-4242
Oracle WebLogic Server Console Console Cross-Site Request Forgery (CSRF)
Description

Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.0.2.0, 10.3.6.0, 12.1.1.0, and 12.1.2.0 allows remote attackers to affect integrity via unknown vectors related to Console.

INFO

Published Date :

July 17, 2014, 11:17 a.m.

Last Modified :

Oct. 9, 2018, 7:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2014-4242 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-4242 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle fusion_middleware

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

struts2全套Exp

struts2-exp

Java Python JavaScript Shell Batchfile VBScript Perl HTML

Updated: 5 months, 1 week ago
5 stars 1 fork 1 watcher
Born at : Dec. 21, 2022, 3:15 a.m. This repo has been linked 31 different CVEs too.

None

Java Python JavaScript Shell Batchfile VBScript Perl HTML

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Sept. 5, 2022, 2:10 p.m. This repo has been linked 31 different CVEs too.

https://51pwn.com,Awesome Penetration Testing,hacker tools collection, metasploit exploit, meterpreter....struts2、weblogic, 0day,poc,apt,backdoor,VulApps,vuln,pentest-script

JavaScript Python Shell Java HTML Visual Basic Perl Batchfile

Updated: 1 year, 9 months ago
0 stars 9 fork 9 watcher
Born at : March 24, 2020, 3:35 a.m. This repo has been linked 31 different CVEs too.

https://51pwn.com,Awesome Penetration Testing,hacker tools collection, metasploit exploit, meterpreter....struts2、weblogic, 0day,poc,apt,backdoor,VulApps,vuln,pentest-script

JavaScript Python Shell Java HTML Visual Basic Perl Batchfile

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Dec. 17, 2019, 2:02 a.m. This repo has been linked 31 different CVEs too.

Awesome Penetration Testing,hacker tools collection, metasploit exploit, meterpreter....struts2、weblogic, 0day,poc,apt,backdoor,VulApps,vuln,pentest-script,online to https://51pwn.com, or https://exploit-poc.com

Updated: 1 month ago
4 stars 0 fork 0 watcher
Born at : May 17, 2019, 2:40 p.m. This repo has been linked 31 different CVEs too.

用于漏洞排查的pocsuite3验证POC代码

pocsuite poc

Python

Updated: 1 month ago
344 stars 87 fork 87 watcher
Born at : Dec. 24, 2018, 10:45 p.m. This repo has been linked 26 different CVEs too.

weblogic漏洞测试脚本

Python

Updated: 3 years, 3 months ago
0 stars 4 fork 4 watcher
Born at : Nov. 22, 2018, 7:49 a.m. This repo has been linked 10 different CVEs too.

A pyhon script to do port scan via weblogic uuid

Python

Updated: 4 years ago
10 stars 6 fork 6 watcher
Born at : July 19, 2016, 5:27 a.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-4242 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-4242 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/534161/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/534161/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/94557 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/94557 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 12, 2014

    Action Type Old Value New Value
    Added Reference http://www.vmware.com/security/advisories/VMSA-2014-0012.html
    Added Reference http://seclists.org/fulldisclosure/2014/Dec/23
    Added Reference http://www.securityfocus.com/archive/1/archive/1/534161/100/0/threaded
  • Initial Analysis by [email protected]

    Jul. 17, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-4242 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-4242 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.43 }} 0.01%

score

0.73960

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability