Vulnerabilities > CVE-2011-1511 - Unspecified vulnerability in Oracle SUN products Suite 2.1.1/3.0.1

047910
CVSS 6.4 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
oracle
nessus
exploit available

Summary

Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Sun Products Suite 2.1.1 and 3.0.1 allows remote attackers to execute arbitrary code via unknown vectors related to Administration.

Vulnerable Configurations

Part Description Count
Application
Oracle
2

Exploit-Db

descriptionOracle GlassFish Server Administration Console Authentication Bypass. CVE-2011-1511. Webapps exploit for windows platform
idEDB-ID:17276
last seen2016-02-02
modified2011-05-12
published2011-05-12
reporterCore Security
sourcehttps://www.exploit-db.com/download/17276/
titleOracle GlassFish Server Administration Console Authentication Bypass

Nessus

NASL familyWeb Servers
NASL idGLASSFISH_TRACE_AUTH_BYPASS.NASL
descriptionThe version of GlassFish Server running on the remote host has an authentication bypass vulnerability. The server treats specially crafted TRACE requests as if they are authenticated GET requests. A remote, unauthenticated attacker could exploit this to bypass authentication and gain administrative access to the affected application. In turn, this could be leveraged to run commands under the context of the GlassFish server, which is root by default.
last seen2020-06-01
modified2020-06-02
plugin id53876
published2011-05-12
reporterThis script is Copyright (C) 2011-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/53876
titleOracle GlassFish Server Administrative Console Authentication Bypass

Packetstorm

Seebug

  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:20543
    last seen2017-11-19
    modified2011-05-13
    published2011-05-13
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-20543
    titleOracle GlassFish Server Administration Console Authentication Bypass
  • bulletinFamilyexploit
    descriptionBugtraq ID: 47818 CVE ID:CVE-2011-1511 Sun GlassFish Enterprise Server是一款构建和部署下一代应用程序和服务的开源和开放社区平台。 管理控制台允许通过HTTP TRACE方法无需验证进行访问,攻击者可以利用此漏洞绕过验证机制获得对某些信息的访问,如日志查看器或JDBC连接池属性信息 Sun Glassfish Enterprise Server 2.1.1 Oracle Glassfish Server 3.0.1 厂商解决方案 Oracle Glassfish Server 3.1已经修复此漏洞,建议用户下载使用: http://www.oracle.com/us/products/middleware/application-server/oracle-glassfish-server/index.html
    idSSV:20554
    last seen2017-11-19
    modified2011-05-13
    published2011-05-13
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-20554
    titleOracle GlassFish Server管理控制台远程验证绕过漏洞