nuclei-templates/cves/2020/CVE-2020-2551.yaml

41 lines
1.1 KiB
YAML
Raw Normal View History

2021-01-02 04:56:15 +00:00
id: CVE-2020-2551
2020-10-01 06:10:28 +00:00
info:
name: Unauthenticated Oracle WebLogic Server RCE
author: dwisiswant0
2020-10-01 06:11:28 +00:00
severity: critical
2020-10-01 06:10:28 +00:00
description: |
This template supports the detection part only. See references.
Vulnerability in the Oracle WebLogic Server product of
Oracle Fusion Middleware (component: WLS Core Components).
Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0,
12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability
allows unauthenticated attacker with network access via IIOP
to compromise Oracle WebLogic Server.
Successful attacks of this vulnerability can result
in takeover of Oracle WebLogic Server.
Source/References:
- https://github.com/hktalent/CVE-2020-2551
tags: cve,cve2020,oracle,weblogic,rce
2020-10-01 06:10:28 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/console/login/LoginForm.jsp"
matchers-condition: and
matchers:
- type: word
words:
- "10.3.6.0"
- "12.1.3.0"
- "12.2.1.3"
- "12.2.1.4"
condition: or
2020-10-01 06:12:30 +00:00
part: body
2020-10-01 06:10:28 +00:00
- type: status
status:
- 200