VDB-82599 · CVE-2016-0700 · BID 86453

Oracle WebLogic Server 10.3.6/12.1.2/12.1.3 Console unknown vulnerability

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.9$0-$5k0.00

A vulnerability was found in Oracle WebLogic Server 10.3.6/12.1.2/12.1.3 (Application Server Software). It has been classified as critical. This affects some unknown processing of the component Console. This is going to have an impact on confidentiality, and integrity.

The weakness was shared 04/19/2016 with Oracle as Oracle Critical Patch Update Advisory - April 2016 as confirmed advisory (Website). It is possible to read the advisory at oracle.com. This vulnerability is uniquely identified as CVE-2016-0700 since 12/09/2015. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available.

The commercial vulnerability scanner Qualys is able to test this issue with plugin 86486 (Oracle WebLogic Server Multiple Unspecified Vulnerabilities (CPUAPR2016)).

Upgrading eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The entries 12776, 78153, 82623 and 82615 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.1
VulDB Meta Temp Score: 5.9

VulDB Base Score: 6.1
VulDB Temp Score: 5.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.1
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Unknown
CWE: Unknown
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 100714
OpenVAS Name: Oracle WebLogic Server Multiple Unspecified Vulnerabilities -01 May16
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

12/09/2015 🔍
04/19/2016 +131 days 🔍
04/19/2016 +0 days 🔍
04/19/2016 +0 days 🔍
04/21/2016 +1 days 🔍
04/21/2016 +0 days 🔍
07/25/2022 +2286 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: Oracle Critical Patch Update Advisory - April 2016
Organization: Oracle
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2016-0700 (🔍)
SecurityTracker: 1035615
SecurityFocus: 86453 - Oracle Fusion Middleware CVE-2016-0700 Remote Security Vulnerability

See also: 🔍

Entryinfo

Created: 04/21/2016 09:01
Updated: 07/25/2022 14:21
Changes: 04/21/2016 09:01 (57), 10/21/2018 10:03 (15), 07/25/2022 14:21 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!