jvndb-2008-000040
Vulnerability from jvndb
Published
2008-07-24 14:22
Modified
2008-07-24 14:22
Severity
() - -
Summary
Directory traversal vulnerability in WebLogic Server and WebLogic Express plug-ins
Details
WebLogic Server and WebLogic Express are application servers provided by Oracle (formerly BEA Systems, Inc.). Plug-ins included in WebLogic Server and WebLogic Express contain a directory traversal vulnerability. WebLogic Server and WebLogic Express are application servers based on Java Platform Enterprise Edition 5 (JavaEE5) and provided by Oracle (formerly BEA Systems, Inc.). Plug-ins for Apache, Sun, and Microsoft IIS web servers which are included in WebLogic Server and WebLogic Express contain a directory traversal vulnerability. Due to the acquisition of BEA Systems, Inc. by Oracle on 2008 April 29, any security related information of BEA products will be included in Oracle Critical Patch Updates. For more information, please refer to the following pages. Hirofumi Oka of NRI SecureTechnologies,Ltd. reported this vulnerability to IPA. JPCERT/CC coordinated with the vendor under Information Security Early Warning Partnership.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-000040.html",
  "dc:date": "2008-07-24T14:22+09:00",
  "dcterms:issued": "2008-07-24T14:22+09:00",
  "dcterms:modified": "2008-07-24T14:22+09:00",
  "description": "WebLogic Server and WebLogic Express are application servers provided by Oracle (formerly BEA Systems, Inc.).\r\nPlug-ins included in WebLogic Server and WebLogic Express contain a directory traversal vulnerability. \r\n\r\nWebLogic Server and WebLogic Express are application servers based on Java Platform Enterprise Edition 5 (JavaEE5) and provided by Oracle (formerly BEA Systems, Inc.). Plug-ins for Apache, Sun, and Microsoft IIS web servers which are included in WebLogic Server and WebLogic Express contain a directory traversal vulnerability. \r\n\r\nDue to the acquisition of BEA Systems, Inc. by Oracle on 2008 April 29, any security related information of BEA products will be included in Oracle Critical Patch Updates. For more information, please refer to the following pages.\r\n\r\nHirofumi Oka of NRI SecureTechnologies,Ltd. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the vendor under Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-000040.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:oracle:weblogic_express",
      "@product": "Oracle WebLogic Express",
      "@vendor": "Oracle Corporation",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:oracle:weblogic_server",
      "@product": "Oracle WebLogic Server",
      "@vendor": "Oracle Corporation",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "5.0",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2008-000040",
  "sec:references": [
    {
      "#text": "http://jvn.jp/en/jp/JVN81667751/index.html",
      "@id": "JVN#81667751",
      "@source": "JVN"
    },
    {
      "#text": "https://jvn.jp/en/tr/TRJVN-2008-03/index.html",
      "@id": "TRJVN-2008-03",
      "@source": "JVNTR"
    },
    {
      "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2579",
      "@id": "CVE-2008-2579",
      "@source": "CVE"
    },
    {
      "#text": "http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-2579",
      "@id": "CVE-2008-2579",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-noinfo",
      "@title": "No Mapping(CWE-noinfo)"
    }
  ],
  "title": "Directory traversal vulnerability in WebLogic Server and WebLogic Express plug-ins"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...