CVE Vulnerabilities

CVE-2017-10271

Published: Oct 19, 2017 | Modified: Oct 03, 2019
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

Affected Software

Name Vendor Start Version End Version
Weblogic_server Oracle 10.3.6.0.0 (including) 10.3.6.0.0 (including)
Weblogic_server Oracle 12.1.3.0.0 (including) 12.1.3.0.0 (including)
Weblogic_server Oracle 12.2.1.1.0 (including) 12.2.1.1.0 (including)
Weblogic_server Oracle 12.2.1.2.0 (including) 12.2.1.2.0 (including)

References