Rapid7 Vulnerability & Exploit Database

Oracle Weblogic Server Deserialization RCE

Back to Search

Oracle Weblogic Server Deserialization RCE

Disclosed
04/17/2018
Created
03/19/2019

Description

An unauthenticated attacker with network access to the Oracle Weblogic Server T3 interface can send a serialized object to the interface to execute code on vulnerable hosts.

Author(s)

  • brianwrf
  • Jacob Robles

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/misc/weblogic_deserialize
msf exploit(weblogic_deserialize) > show targets
    ...targets...
msf exploit(weblogic_deserialize) > set TARGET < target-id >
msf exploit(weblogic_deserialize) > show options
    ...show and set options...
msf exploit(weblogic_deserialize) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;