updated info

patch-1
Ritik Chaddha 2023-05-18 19:48:04 +05:30 committed by GitHub
parent 12b7b57f30
commit 5e6c3691c0
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 8 additions and 2 deletions

View File

@ -1,10 +1,16 @@
id: CVE-2016-3510
info:
name: Oracle WebLogic Server Java Object Deserialization RCE
name: Oracle WebLogic Server Java Object Deserialization - Remote Code Execution
author: iamnoooob,rootxharsh,pdresearch
severity: critical
reference: https://github.com/foxglovesec/JavaUnserializeExploits/blob/master/weblogic.py
description: |
Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.3.6.0, 12.1.3.0, and 12.2.1.0 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to WLS Core Components, a different vulnerability than CVE-2016-3586.
reference:
- https://github.com/foxglovesec/JavaUnserializeExploits/blob/master/weblogic.py
metadata:
max-req: 1
verified: "true"
tags: cve,cve2016,weblogic,t3,rce,oast,deserialization
variables: