ID CVE-2018-3213
Summary Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Docker Images). The supported version that is affected is prior to Docker 12.2.1.3.20180913. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.0 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:weblogic_server:9.0.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:9.0.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:9.1.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:9.1.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:9.2.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:9.2.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:10.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:10.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:10.3.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:10.3.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:10.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:10.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:10.3.1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:10.3.1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:10.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:10.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:10.3.2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:10.3.2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:10.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:10.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:10.3.3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:10.3.3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:10.3.4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:10.3.4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:10.3.5.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:10.3.5.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:10.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:10.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:10.3.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:10.3.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:12.1.1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:12.1.1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:12.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:12.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:12.1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:12.1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:12.1.2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:12.1.2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:12.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:12.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:12.1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:12.1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:12.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:12.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:12.2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:12.2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:12.2.1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:12.2.1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:12.2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:12.2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:12.2.1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:12.2.1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:12.2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:12.2.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:12.2.1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:12.2.1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:12.2.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:12.2.1.3:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
bid 105633
confirm http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
misc https://www.tenable.com/security/research/tra-2018-32
sectrack 1041896
Last major update 03-10-2019 - 00:03
Published 17-10-2018 - 01:31
Last modified 03-10-2019 - 00:03
Back to Top