Known Exploited Vulnerability
9.8
CRITICAL
CVE-2020-2555
Oracle Multiple Products Remote Code Execution Vul - [Actively Exploited]
Description

Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (component: Caching,CacheStore,Invocation). Supported versions that are affected are 3.7.1.0, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle Coherence. Successful attacks of this vulnerability can result in takeover of Oracle Coherence. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

INFO

Published Date :

Jan. 15, 2020, 5:15 p.m.

Last Modified :

Oct. 25, 2022, 5:58 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Multiple Oracle products contain a remote code execution vulnerability that allows an unauthenticated attacker with network access via T3 or HTTP to takeover the affected system. Impacted Oracle products: Oracle Coherence in Fusion Middleware, Oracle Utilities Framework, Oracle Retail Assortment Planning, Oracle Commerce, Oracle Communications Diameter Signaling Router (DSR).

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2020-2555 has a 107 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-2555 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle webcenter_portal
2 Oracle communications_diameter_signaling_router
3 Oracle utilities_framework
4 Oracle commerce_platform
5 Oracle rapid_planning
6 Oracle coherence
7 Oracle healthcare_data_repository
8 Oracle retail_assortment_planning
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 week, 4 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 21, 2024, 2:08 a.m. This repo has been linked 8 different CVEs too.

红队武器库漏洞利用工具合集整理

HTML

Updated: 1 week, 3 days ago
188 stars 30 fork 30 watcher
Born at : June 27, 2024, 9:28 a.m. This repo has been linked 54 different CVEs too.

一些与awd竞赛相关的一些脚本,和经验笔记。

Python PHP Shell C CSS JavaScript

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 28, 2024, 3:43 a.m. This repo has been linked 18 different CVEs too.

Latest CVEs with their Proof of Concept exploits.

Python

Updated: 1 week, 3 days ago
5 stars 1 fork 1 watcher
Born at : May 24, 2024, 11:02 a.m. This repo has been linked 78 different CVEs too.

网络安全相关工具和文章链接总结

Updated: 2 weeks ago
57 stars 3 fork 3 watcher
Born at : April 20, 2024, 4:02 a.m. This repo has been linked 30 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

None

Python Shell C Makefile Assembly JavaScript C++ C# Ruby Rich Text Format

Updated: 6 months, 4 weeks ago
1 stars 1 fork 1 watcher
Born at : Jan. 21, 2024, 8:38 p.m. This repo has been linked 144 different CVEs too.

None

PowerShell C# Python C++ Ruby Perl C Batchfile HTML JavaScript

Updated: 7 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 21, 2024, 8:26 p.m. This repo has been linked 98 different CVEs too.

Takeover of Oracle WebLogic Server

cve cve-2020-14882 oracle vulnerability weblogic

Updated: 2 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Nov. 9, 2023, 4:31 a.m. This repo has been linked 3 different CVEs too.

从零学习AWD比赛指导手册以及AWD脚本整理

awd awd-tools security ctf ctf-framework ctf-tools

Python PHP Shell

Updated: 1 week, 6 days ago
379 stars 27 fork 27 watcher
Born at : Oct. 13, 2023, 6:37 a.m. This repo has been linked 18 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 3 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

在公网收集的gobypoc+部分自己加的poc

Updated: 1 week, 5 days ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

关于GadgetInspector的二开的一些思考和改进。

Java

Updated: 4 weeks, 1 day ago
8 stars 1 fork 1 watcher
Born at : June 30, 2023, 6:59 a.m. This repo has been linked 1 different CVEs too.

我的收藏列表自动生成器

Updated: 1 week, 4 days ago
2 stars 0 fork 0 watcher
Born at : June 28, 2023, 8:51 a.m. This repo has been linked 31 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-2555 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-2555 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 25, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2021.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2021.html Patch, Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:coherence:3.7.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:coherence:12.1.3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:coherence:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:coherence:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.2.2 *cpe:2.3:a:oracle:healthcare_data_repository:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:rapid_planning:12.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:rapid_planning:12.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_assortment_planning:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_assortment_planning:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:utilities_framework:4.2.0.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:utilities_framework:4.2.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:utilities_framework:*:*:*:*:*:*:*:* versions from (including) 4.3.0.1.0 up to (including) 4.3.0.6.0 *cpe:2.3:a:oracle:utilities_framework:4.4.0.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:utilities_framework:4.4.0.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:coherence:3.7.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:coherence:12.1.3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:coherence:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:coherence:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:commerce_platform:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:commerce_platform:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:commerce_platform:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:commerce_platform:*:*:*:*:*:*:*:* versions from (including) 11.3.0 up to (including) 11.3.2 *cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.2.2 *cpe:2.3:a:oracle:healthcare_data_repository:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:rapid_planning:12.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:rapid_planning:12.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_assortment_planning:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_assortment_planning:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:utilities_framework:4.2.0.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:utilities_framework:4.2.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:utilities_framework:*:*:*:*:*:*:*:* versions from (including) 4.3.0.1.0 up to (including) 4.3.0.6.0 *cpe:2.3:a:oracle:utilities_framework:4.4.0.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:utilities_framework:4.4.0.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Changed CWE NVD-CWE-noinfo CWE-502
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 04, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/157054/Oracle-Coherence-Fusion-Middleware-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/157054/Oracle-Coherence-Fusion-Middleware-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/157207/Oracle-WebLogic-Server-12.2.1.4.0-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/157207/Oracle-WebLogic-Server-12.2.1.4.0-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/157795/WebLogic-Server-Deserialization-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/157795/WebLogic-Server-Deserialization-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2020.html Patch, Vendor Advisory https://www.oracle.com/security-alerts/cpujan2020.html Vendor Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2021.html Vendor Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2020.html Vendor Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:fusion_middleware:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:fusion_middleware:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:fusion_middleware:12.2.3.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:coherence:3.7.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:coherence:12.1.3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:coherence:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:coherence:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.2.2 *cpe:2.3:a:oracle:healthcare_data_repository:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:rapid_planning:12.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:rapid_planning:12.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_assortment_planning:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_assortment_planning:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:utilities_framework:4.2.0.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:utilities_framework:4.2.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:utilities_framework:*:*:*:*:*:*:*:* versions from (including) 4.3.0.1.0 up to (including) 4.3.0.6.0 *cpe:2.3:a:oracle:utilities_framework:4.4.0.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:utilities_framework:4.4.0.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 21, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 21, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/157795/WebLogic-Server-Deserialization-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 22, 2020

    Action Type Old Value New Value
    Changed Description Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (component: Caching,CacheStore,Invocation). Supported versions that are affected are 3.7.1.17, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle Coherence. Successful attacks of this vulnerability can result in takeover of Oracle Coherence. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (component: Caching,CacheStore,Invocation). Supported versions that are affected are 3.7.1.0, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle Coherence. Successful attacks of this vulnerability can result in takeover of Oracle Coherence. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
  • CVE Modified by [email protected]

    Apr. 14, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/157207/Oracle-WebLogic-Server-12.2.1.4.0-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 02, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/157054/Oracle-Coherence-Fusion-Middleware-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 07, 2020

    Action Type Old Value New Value
    Added CVSS V3 Oracle AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2020.html Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:oracle:fusion_middleware:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:fusion_middleware:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:fusion_middleware:12.2.3.0.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-2555 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-2555 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.98 }} 0.10%

score

0.99773

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability