cve-2008-5461
Vulnerability from cvelistv5
Published
2009-01-14 02:00
Modified
2024-08-07 10:56
Severity
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, 7.0, and SP7 allows remote attackers to affect confidentiality, integrity, and availability, related to WLS. NOTE: the previous information was obtained from the January 2009 CPU. Oracle has not commented on reliable researcher claims that this issue is cross-site scripting.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T10:56:46.555Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "33526",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33526"
          },
          {
            "name": "ADV-2009-0115",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/0115"
          },
          {
            "name": "1021571",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1021571"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html"
          },
          {
            "name": "33177",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/33177"
          },
          {
            "name": "JVN#93431860",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN93431860/index.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-01-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, 7.0, and SP7 allows remote attackers to affect confidentiality, integrity, and availability, related to WLS.  NOTE: the previous information was obtained from the January 2009 CPU.  Oracle has not commented on reliable researcher claims that this issue is cross-site scripting."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-01-23T10:00:00",
        "orgId": "43595867-4340-4103-b7a2-9a5208d29a85",
        "shortName": "oracle"
      },
      "references": [
        {
          "name": "33526",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33526"
        },
        {
          "name": "ADV-2009-0115",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/0115"
        },
        {
          "name": "1021571",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1021571"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html"
        },
        {
          "name": "33177",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/33177"
        },
        {
          "name": "JVN#93431860",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN93431860/index.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert_us@oracle.com",
          "ID": "CVE-2008-5461",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, 7.0, and SP7 allows remote attackers to affect confidentiality, integrity, and availability, related to WLS.  NOTE: the previous information was obtained from the January 2009 CPU.  Oracle has not commented on reliable researcher claims that this issue is cross-site scripting."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "33526",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/33526"
            },
            {
              "name": "ADV-2009-0115",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/0115"
            },
            {
              "name": "1021571",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1021571"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html"
            },
            {
              "name": "33177",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/33177"
            },
            {
              "name": "JVN#93431860",
              "refsource": "JVN",
              "url": "http://jvn.jp/en/jp/JVN93431860/index.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85",
    "assignerShortName": "oracle",
    "cveId": "CVE-2008-5461",
    "datePublished": "2009-01-14T02:00:00",
    "dateReserved": "2008-12-11T00:00:00",
    "dateUpdated": "2024-08-07T10:56:46.555Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2008-5461\",\"sourceIdentifier\":\"secalert_us@oracle.com\",\"published\":\"2009-01-14T02:30:00.640\",\"lastModified\":\"2012-10-23T02:56:49.740\",\"vulnStatus\":\"Modified\",\"evaluatorSolution\":\"Per: http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2009.html\\r\\n\\r\\n\\\"Follow the link for each of the CVE numbers to obtain download, installation and other information pertaining to the corresponding vulnerability fix:\\r\\nhttps://support.bea.com/application_content/product_portlets/securityadvisories/2811.html\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, 7.0, and SP7 allows remote attackers to affect confidentiality, integrity, and availability, related to WLS.  NOTE: the previous information was obtained from the January 2009 CPU.  Oracle has not commented on reliable researcher claims that this issue is cross-site scripting.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad no especificada en el componente WebLogic Server de Product Suite de BEA versiones 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, 7.0 y SP7,  permite a los atacantes remotos afectar la confidencialidad, integridad y disponibilidad relacionada a WLS. NOTA: la informaci\u00f3n anterior fue obtenida de la CPU de enero de 2009. Oracle no ha comentado sobre las afirmaciones de investigadores confiables de que se trata de un problema de tipo cross-site scripting\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"},{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:bea_product_suite:7.0:sp7:*:*:*:*:*:*\",\"matchCriteriaId\":\"6859E096-4FA7-4797-B2D6-C5CE15D2078C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:bea_product_suite:8.1:sp6:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B8AB045-051A-477E-B2F7-4057826C43F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:bea_product_suite:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B5D9ABA-10EE-4EE2-9814-BDFBBE9A6014\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:bea_product_suite:9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09215858-8A4F-4595-98DD-39027EC6CC1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:bea_product_suite:9.2:mp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7390B6A-7944-4509-B499-5B51DB9BF42E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:bea_product_suite:10.0:mp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"193516AD-8096-4A6E-9C4B-4B9717DD7021\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:bea_product_suite:10.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B1C64BD-7C8C-4B28-9EA8-5198B6C71AD1\"}]}]}],\"references\":[{\"url\":\"http://jvn.jp/en/jp/JVN93431860/index.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/33526\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.securityfocus.com/bid/33177\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.securitytracker.com/id?1021571\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/0115\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...