CVE Vulnerabilities

CVE-2017-3506

Published: Apr 24, 2017 | Modified: Oct 03, 2019
CVSS 3.x
7.4
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
CVSS 2.x
5.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Services). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.0, 12.2.1.1 and 12.2.1.2. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle WebLogic Server accessible data as well as unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.0 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).

Affected Software

Name Vendor Start Version End Version
Weblogic_server Oracle 10.3.6.0.0 (including) 10.3.6.0.0 (including)
Weblogic_server Oracle 12.1.3.0.0 (including) 12.1.3.0.0 (including)
Weblogic_server Oracle 12.2.1.0.0 (including) 12.2.1.0.0 (including)
Weblogic_server Oracle 12.2.1.1.0 (including) 12.2.1.1.0 (including)
Weblogic_server Oracle 12.2.1.2.0 (including) 12.2.1.2.0 (including)

References