Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3, IIOP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
History

Thu, 19 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
Weaknesses NVD-CWE-noinfo CWE-502

Wed, 18 Sep 2024 08:30:00 +0000

Type Values Removed Values Added
Metrics kev

{'dateAdded': '2023-05-01'}

ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'active', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 17 Sep 2024 15:00:00 +0000

Type Values Removed Values Added
Weaknesses CWE-306

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2023-01-17T23:35:09.774Z

Updated: 2024-09-17T13:57:00.893Z

Reserved: 2022-12-17T19:26:00.690Z

Link: CVE-2023-21839

cve-icon Vulnrichment

Updated: 2024-08-02T09:51:51.244Z

cve-icon NVD

Status : Analyzed

Published: 2023-01-18T00:15:13.450

Modified: 2024-09-19T20:10:55.523

Link: CVE-2023-21839

cve-icon Redhat

No data.