7.5
HIGH
CVE-2020-9315
Oracle iPlanet Web Server Incorrect Access Control in Administration Console Allows Unauthenticated Read Access
Description

** PRODUCT NOT SUPPORTED WHEN ASSIGNED ** Oracle iPlanet Web Server 7.0.x has Incorrect Access Control for admingui/version URIs in the Administration console, as demonstrated by unauthenticated read access to encryption keys. NOTE: a related support policy can be found in the www.oracle.com references attached to this CVE.

INFO

Published Date :

May 10, 2020, 11:15 p.m.

Last Modified :

July 21, 2021, 11:39 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-9315 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-9315 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle iplanet_web_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-9315.

URL Resource
http://seclists.org/fulldisclosure/2020/May/31 Mailing List Third Party Advisory
https://www.oracle.com/support/lifetime-support/ Vendor Advisory
https://www.oracle.com/us/assets/lifetime-support-middleware-069163.pdf Vendor Advisory
https://wwws.nightwatchcybersecurity.com/2020/05/10/two-vulnerabilities-in-oracles-iplanet-web-server-cve-2020-9315-and-cve-2020-9314/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

None

Python XSLT

Updated: 1 month ago
17 stars 5 fork 5 watcher
Born at : May 22, 2021, 4:29 p.m. This repo has been linked 349 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month, 1 week ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-9315 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-9315 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-326 CWE-306
  • Initial Analysis by [email protected]

    May. 14, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://seclists.org/fulldisclosure/2020/May/31 No Types Assigned http://seclists.org/fulldisclosure/2020/May/31 Mailing List, Third Party Advisory
    Changed Reference Type https://www.oracle.com/support/lifetime-support/ No Types Assigned https://www.oracle.com/support/lifetime-support/ Vendor Advisory
    Changed Reference Type https://www.oracle.com/us/assets/lifetime-support-middleware-069163.pdf No Types Assigned https://www.oracle.com/us/assets/lifetime-support-middleware-069163.pdf Vendor Advisory
    Changed Reference Type https://wwws.nightwatchcybersecurity.com/2020/05/10/two-vulnerabilities-in-oracles-iplanet-web-server-cve-2020-9315-and-cve-2020-9314/ No Types Assigned https://wwws.nightwatchcybersecurity.com/2020/05/10/two-vulnerabilities-in-oracles-iplanet-web-server-cve-2020-9315-and-cve-2020-9314/ Third Party Advisory
    Added CWE NIST CWE-326
    Added CPE Configuration OR *cpe:2.3:a:oracle:iplanet_web_server:*:*:*:*:*:*:*:* versions from (including) 7.0 up to (including) 7.0.27
  • CVE Modified by [email protected]

    May. 12, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/May/31 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-9315 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.28 }} 0.06%

score

0.99874

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability