0xploit.com

oracle weblogic server

  1. C

    Web RCE, Oracle Weblogic 10.3.6.0.0 / 12.1.3.0.0, CVE-2019-2725

    CVE-2019-2725 is a Remote Code Execution (RCE) vulnerability in Oracle WebLogic Server, which was assigned a CVSSv3 severity score of 9.8 out of 10. The vulnerability affects versions 10.3.6.0.0 and 12.1.3.0.0 of the software. This vulnerability occurs due to improper input validation of the...
Top