CVE-2018-2628

9.8 CRITICAL CISA KEV - Actively Exploited
Published: April 19, 2018 Modified: October 27, 2025

Description

Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

AI Explanation

Get an AI-powered plain-language explanation of this vulnerability and remediation steps.

Login to generate AI explanation

CVSS v3.x Details

0.0 Low Medium High Critical 10.0
Vector String
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References to Advisories, Solutions, and Tools

Patch Vendor Advisory Exploit Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
Source: secalert_us@oracle.com
Patch Vendor Advisory
http://www.securityfocus.com/bid/103776
Source: secalert_us@oracle.com
Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040696
Source: secalert_us@oracle.com
Broken Link Third Party Advisory VDB Entry
https://github.com/brianwrf/CVE-2018-2628
Source: secalert_us@oracle.com
Broken Link
https://www.exploit-db.com/exploits/44553/
Source: secalert_us@oracle.com
Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45193/
Source: secalert_us@oracle.com
Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46513/
Source: secalert_us@oracle.com
Exploit Third Party Advisory VDB Entry
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
Source: af854a3a-2127-422b-91ae-364da2661108
Patch Vendor Advisory
http://www.securityfocus.com/bid/103776
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040696
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link Third Party Advisory VDB Entry
https://github.com/brianwrf/CVE-2018-2628
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link
https://www.exploit-db.com/exploits/44553/
Source: af854a3a-2127-422b-91ae-364da2661108
Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45193/
Source: af854a3a-2127-422b-91ae-364da2661108
Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46513/
Source: af854a3a-2127-422b-91ae-364da2661108
Exploit Third Party Advisory VDB Entry
https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2018-2628
Source: 134c704f-9b21-4f2e-91b3-4a467353bcc0
US Government Resource

15 reference(s) from NVD

Quick Stats

CVSS v3 Score
9.8 / 10.0
EPSS (Exploit Probability)
94.4%
100th percentile
Exploitation Status
Actively Exploited
Remediation due: 2022-09-29

Weaknesses (CWE)

Affected Vendors

oracle