7.5
HIGH
CVE-2024-20931
Oracle WebLogic Server Core Remote Unauthorized Access Vulnerability
Description

Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3, IIOP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

INFO

Published Date :

Feb. 17, 2024, 2:15 a.m.

Last Modified :

Feb. 20, 2024, 7:51 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-20931 has a 20 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-20931 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle weblogic_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-20931.

URL Resource
https://www.oracle.com/security-alerts/cpujan2024.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 week, 3 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 9, 2024, 1:28 a.m. This repo has been linked 128 different CVEs too.

None

HTML

Updated: 1 week, 2 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 4, 2024, 9:24 a.m. This repo has been linked 128 different CVEs too.

None

HTML

Updated: 1 month ago
5 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 6:07 a.m. This repo has been linked 123 different CVEs too.

None

Updated: 1 month, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : June 14, 2024, 6:54 a.m. This repo has been linked 95 different CVEs too.

此项目的POC来源为2024年以来各大威胁情报的高危漏洞复现,POC已通过nuclei或xray武器化,本项目旨在为网络安全爱好者们提供一点参考资料,可供个人研究使用,共勉

Shell Batchfile Python ASP.NET Java Classic ASP PHP

Updated: 1 week, 5 days ago
200 stars 34 fork 34 watcher
Born at : May 8, 2024, 11:50 a.m. This repo has been linked 21 different CVEs too.

None

HTML Python

Updated: 2 months, 3 weeks ago
13 stars 1 fork 1 watcher
Born at : April 17, 2024, 8:46 a.m. This repo has been linked 100 different CVEs too.

Fetch github trending every day and push to telegram channel

Python

Updated: 1 month, 4 weeks ago
18 stars 1 fork 1 watcher
Born at : Feb. 29, 2024, 3:11 p.m. This repo has been linked 17 different CVEs too.

None

Updated: 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 16, 2024, 12:38 p.m. This repo has been linked 37 different CVEs too.

CVE-2024-20931 Oracle A RCE vuln based on Weblogic T3\IIOP protocol

Updated: 6 months, 1 week ago
2 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 12:23 p.m. This repo has been linked 2 different CVEs too.

CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839

Updated: 2 weeks ago
60 stars 11 fork 11 watcher
Born at : Feb. 6, 2024, 3:09 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 3 months ago
1 stars 0 fork 0 watcher
Born at : Feb. 6, 2024, 9:21 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 7 months, 1 week ago
1 stars 1 fork 1 watcher
Born at : Feb. 6, 2024, 6:35 a.m. This repo has been linked 1 different CVEs too.

The Poc for CVE-2024-20931

Java

Updated: 2 weeks, 5 days ago
73 stars 12 fork 12 watcher
Born at : Feb. 2, 2024, 1:58 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 1 week, 3 days ago
0 stars 0 fork 0 watcher
Born at : Dec. 17, 2023, 1:48 p.m. This repo has been linked 14 different CVEs too.

None

Python

Updated: 1 week, 3 days ago
4 stars 1 fork 1 watcher
Born at : Oct. 13, 2023, 12:23 a.m. This repo has been linked 13 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-20931 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-20931 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Received by [email protected]

    Feb. 17, 2024

    Action Type Old Value New Value
    Added Description Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3, IIOP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
    Added Reference Oracle https://www.oracle.com/security-alerts/cpujan2024.html [No types assigned]
    Added CVSS V3.1 Oracle AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-20931 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-20931 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability