VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
JVN#93431860     ( CVE-2008-5461 | JVNDB-2009-000007 )
Oracle WebLogic Server vulnerable to cross-site scripting
http://jvn.jp/jp/JVN93431860/index.html

Oracle WebLogic Server (formerly BEA WebLogic Server) contains a cross-site scripting vulnerability.




About This Analysis Information
Analysis Information Provider:
JPCERT/CC
First Published:
2009-01-20
Source Information Category:
Advisory, Alert
Last Updated:
2009-01-20




Affected Product Tags
cpe:/a:bea:weblogic_server     (BEA Systems WebLogic Server)
lapt:/a:oracle:weblogic_server     (Bea Weblogic Server)
 


Vulnerability Analysis Results
[Information Source Reliability] [?]
Low [?]

Medium [?]
X High [?]

[Impact Level] [?]
Low [?]

X Low-Medium [?]
Medium-High [?]
High [?]

[Access Required] [?]
Physical [?]

Local [?]
Non-routed [?]
X Routed [?]

[Authentication] [?]
Privileged [?]

Standard [?]
Limited [?]
X None or Unnecessary [?]

[User Interaction Required] [?]
Complex [?]

X Simple [?]
None [?]

[Technical Difficulty] [?]
High [?]

Medium-High [?]
Low-Medium [?]
X Low [?]

[Availability of Remediation] [?]
X Official Patch [?]

Official Workaround [?]
Unofficial Patch [?]
None [?]

[Incident Activity] [?]
None [?]

Exploit or PoC [?]
Activity Observed [?]

Alternatives
Common Vulnerabilities and Exposures (CVE) CVE-2008-5461




JVN iPedia JVNDB-2009-000007 Oracle WebLogic Server vulnerable to cross-site scripting








References

Copyright © 2008 JPCERT/CC All Rights Reserved.