Known Exploited Vulnerability
9.8
CRITICAL
CVE-2018-2628
Oracle WebLogic Server Unspecified Vulnerability - [Actively Exploited]
Description

Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

INFO

Published Date :

April 19, 2018, 2:29 a.m.

Last Modified :

April 29, 2019, 9:01 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Oracle WebLogic Server contains an unspecified vulnerability which can allow an unauthenticated attacker with T3 network access to compromise the server.

Required Action :

Apply updates per vendor instructions.

Notes :

https://www.oracle.com/security-alerts/cpuapr2018.html

Public PoC/Exploit Available at Github

CVE-2018-2628 has a 106 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-2628 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle weblogic_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-2628.

URL Resource
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch Vendor Advisory
http://www.securityfocus.com/bid/103776 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040696 Third Party Advisory VDB Entry
https://github.com/brianwrf/CVE-2018-2628 Broken Link
https://www.exploit-db.com/exploits/44553/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45193/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46513/ Exploit VDB Entry Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

红队武器库漏洞利用工具合集整理

HTML

Updated: 1 week, 4 days ago
188 stars 30 fork 30 watcher
Born at : June 27, 2024, 9:28 a.m. This repo has been linked 54 different CVEs too.

网络安全相关工具和文章链接总结

Updated: 2 weeks, 1 day ago
57 stars 3 fork 3 watcher
Born at : April 20, 2024, 4:02 a.m. This repo has been linked 30 different CVEs too.

None

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 26, 2024, 10:07 a.m. This repo has been linked 161 different CVEs too.

None

Updated: 8 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Dec. 23, 2023, 11:56 p.m. This repo has been linked 8 different CVEs too.

网络安全测试工具汇总,包含漏洞库、漏洞利用工具、漏洞扫描工具、密码读取工具、中间件利用工具、内网渗透工具。cs、burp、浏览器插件工具、字典等

Updated: 1 week, 5 days ago
156 stars 11 fork 11 watcher
Born at : Oct. 8, 2023, 8:04 a.m. This repo has been linked 27 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 4 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

在公网收集的gobypoc+部分自己加的poc

Updated: 1 week, 5 days ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

我的收藏列表自动生成器

Updated: 1 week, 4 days ago
2 stars 0 fork 0 watcher
Born at : June 28, 2023, 8:51 a.m. This repo has been linked 31 different CVEs too.

WeblogicScan一键检测

Go

Updated: 2 weeks, 3 days ago
123 stars 18 fork 18 watcher
Born at : June 26, 2023, 7:03 a.m. This repo has been linked 24 different CVEs too.

List of awesome starred repositories

Python

Updated: 2 weeks ago
6 stars 0 fork 0 watcher
Born at : May 2, 2023, 7:15 a.m. This repo has been linked 60 different CVEs too.

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

Updated: 1 week, 5 days ago
1522 stars 106 fork 106 watcher
Born at : April 16, 2023, 11:49 a.m. This repo has been linked 15 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

CVE-2018-2628漏洞工具

Python

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 18, 2023, 12:35 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-2628 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-2628 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 29, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.exploit-db.com/exploits/45193/ No Types Assigned https://www.exploit-db.com/exploits/45193/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/44553/ No Types Assigned https://www.exploit-db.com/exploits/44553/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/brianwrf/CVE-2018-2628 Third Party Advisory https://github.com/brianwrf/CVE-2018-2628 Broken Link
    Changed Reference Type https://www.exploit-db.com/exploits/46513/ No Types Assigned https://www.exploit-db.com/exploits/46513/ Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46513/ [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:weblogic_server:12.2.1.2:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:weblogic_server:12.2.1.2.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:weblogic_server:12.1.3.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:weblogic_server:10.3.6.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 15, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45193/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 01, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/44553/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 25, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securitytracker.com/id/1040696 No Types Assigned http://www.securitytracker.com/id/1040696 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/103776 No Types Assigned http://www.securityfocus.com/bid/103776 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/brianwrf/CVE-2018-2628 No Types Assigned https://github.com/brianwrf/CVE-2018-2628 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch, Vendor Advisory
    Added CWE CWE-502
    Added CPE Configuration OR *cpe:2.3:a:oracle:weblogic_server:10.3.6.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:weblogic_server:12.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:weblogic_server:12.2.1.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:weblogic_server:12.2.1.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 22, 2018

    Action Type Old Value New Value
    Added Reference https://github.com/brianwrf/CVE-2018-2628 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1040696 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/103776 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-2628 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-2628 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.51 }} -0.01%

score

0.99982

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability