Oracle warned that hackers actively attempting to exploit recently patched vulnerability CVE-2020-2883, which affects multiple versions of Oracle WebLogic Server.
Oracle patched the vulnerability as a part of the April 2020 Critical Patch Update which resolves more than 405 vulnerabilities, including CVE-2020-2883.
The vulnerability allows attackers to execute arbitrary code on an affected version of the Oracle WebLogic without authentication.
The vulnerability resides with Oracle’s proprietary T3 protocol, can be triggered with crafted data in a T3 protocol message leads to deserialization of untrusted data, reads ZDI’s advisory.
An attacker can leverage the vulnerability to execute the code in the context of the current process.
A security researcher claims to have a valid proof-of-concept code to exploit the bug and have published it on GitHub.
The published exploit covers the following vulnerabilities CVE-2020-2546, CVE-2020-2915, CVE-2020-2801, CVE-2020-2798, CVE-2020-2883, CVE-2020-2884, CVE-2020-2950.
Oracle Director of Security Assurance Eric Maurice, said that “they have recently received reports of attempts to maliciously exploit several recently-patched vulnerabilities, including vulnerability CVE-2020-2883, which affects multiple versions of Oracle WebLogic Server.”
Attackers can exploit the vulnerability to breach the corporate networks and to deploy malware.
Oracle strongly recommends customers to apply the April 2020 Critical Patch Update which covers 405 new security patches.
Vulnerabilities with WebLogic Server are not uncommon, Oracle WebLogic vulnerabilities exploited by threat actors to deploy ransomware and crypto miners.
You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.
The Evasive Panda group deployed a new C# framework named CloudScout to target a Taiwanese…
Researchers warn of ongoing spear-phishing attacks by Russian threat actor Midnight Blizzard targeting individuals in…
The Ukrainian Cyber Emergency Response Team discovered a targeted phishing campaign launched by UAC-0215 against…
Researchers have identified a network of compromised devices, CovertNetwork-1658, used by Chinese threat actors to…
A security researcher discovered a vulnerability in Windows theme files in the previous year, which…
The ongoing Meta malvertising campaign, active for over a month, employs an evolving strategy to…