jvndb-2024-000014
Vulnerability from jvndb
Published
2024-01-24 13:53
Modified
2024-01-24 13:53
Severity
Summary
Oracle WebLogic Server vulnerable to HTTP header injection
Details
Oracle WebLogic Server provided by Oracle contains an HTTP header injection vulnerability (CWE-113). Professional Service Department of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000014.html",
  "dc:date": "2024-01-24T13:53+09:00",
  "dcterms:issued": "2024-01-24T13:53+09:00",
  "dcterms:modified": "2024-01-24T13:53+09:00",
  "description": "Oracle WebLogic Server provided by Oracle contains an HTTP header injection vulnerability (CWE-113).\r\n\r\nProfessional Service Department of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000014.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:oracle:weblogic_server",
      "@product": "Oracle WebLogic Server",
      "@vendor": "Oracle Corporation",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:oracle:weblogic_server",
      "@product": "Oracle WebLogic Server",
      "@vendor": "Oracle Corporation",
      "@version": "2.2"
    }
  ],
  "sec:cvss": [
    {
      "@score": "2.6",
      "@severity": "Low",
      "@type": "Base",
      "@vector": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
      "@version": "2.0"
    },
    {
      "@score": "4.7",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2024-000014",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/jp/JVN93541851/index.html",
      "@id": "JVN#93541851",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-20927",
      "@id": "CVE-2024-20927",
      "@source": "CVE"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-Other",
      "@title": "No Mapping(CWE-Other)"
    }
  ],
  "title": "Oracle WebLogic Server vulnerable to HTTP header injection"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...