9.8
CRITICAL
CVE-2020-14825
Oracle WebLogic Server Core IIOP/T3 Remote Code Execution Vulnerability
Description

Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via IIOP, T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

INFO

Published Date :

Oct. 21, 2020, 3:15 p.m.

Last Modified :

Oct. 23, 2020, 6:32 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-14825 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-14825 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle weblogic_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-14825.

URL Resource
https://www.oracle.com/security-alerts/cpuoct2020.html Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-20-1273/ Third Party Advisory VDB Entry
https://www.zerodayinitiative.com/advisories/ZDI-20-1277/ Third Party Advisory VDB Entry
https://www.zerodayinitiative.com/advisories/ZDI-20-1282/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

春秋云境靶场解题攻略

Updated: 2 weeks ago
7 stars 0 fork 0 watcher
Born at : July 28, 2023, 8:14 a.m. This repo has been linked 125 different CVEs too.

WebLogic vulnerability exploration from beginner to expert.

weblogic cve-2023-21839 cve-2023-21931

Updated: 1 month, 1 week ago
150 stars 19 fork 19 watcher
Born at : April 17, 2023, 11 a.m. This repo has been linked 11 different CVEs too.

None

Updated: 2 years ago
0 stars 0 fork 0 watcher
Born at : Sept. 19, 2022, 6:26 a.m. This repo has been linked 28 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 6 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

2021安全寒假考核任务发布与提交结果

Python

Updated: 3 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 27, 2021, 1:15 p.m. This repo has been linked 5 different CVEs too.

VulWiki

Updated: 1 week, 4 days ago
195 stars 66 fork 66 watcher
Born at : Oct. 13, 2020, 4 a.m. This repo has been linked 17 different CVEs too.

https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet

Updated: 3 weeks, 5 days ago
48 stars 0 fork 0 watcher
Born at : Dec. 2, 2019, 9:15 p.m. This repo has been linked 158 different CVEs too.

整理的一些工具和笔记

Python Shell Java C Go PowerShell

Updated: 1 week, 5 days ago
123 stars 52 fork 52 watcher
Born at : Sept. 5, 2019, 6:26 p.m. This repo has been linked 121 different CVEs too.

The cheat sheet about Java Deserialization vulnerabilities

javadeser java-deserialization pentesting

Updated: 1 week, 6 days ago
3011 stars 537 fork 537 watcher
Born at : Feb. 23, 2016, 10:28 p.m. This repo has been linked 168 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-14825 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-14825 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Oct. 23, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Vendor Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-20-1273/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-20-1273/ Third Party Advisory, VDB Entry
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-20-1277/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-20-1277/ Third Party Advisory, VDB Entry
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-20-1282/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-20-1282/ Third Party Advisory, VDB Entry
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 22, 2020

    Action Type Old Value New Value
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-20-1277/ [No Types Assigned]
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-20-1273/ [No Types Assigned]
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-20-1282/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-14825 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-14825 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

95.66 }} -0.38%

score

0.99430

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability