CVE Vulnerabilities

CVE-2017-3531

Published: Apr 24, 2017 | Modified: Oct 03, 2019
CVSS 3.x
7.2
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L
CVSS 2.x
6.4 MEDIUM
AV:N/AC:L/Au:N/C:N/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Servlet Runtime). Supported versions that are affected are 12.1.3.0, 12.2.1.0, 12.2.1.1 and 12.2.1.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. While the vulnerability is in Oracle WebLogic Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle WebLogic Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle WebLogic Server. CVSS 3.0 Base Score 7.2 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L).

Affected Software

Name Vendor Start Version End Version
Weblogic_server Oracle 12.1.3.0.0 (including) 12.1.3.0.0 (including)
Weblogic_server Oracle 12.2.1.0.0 (including) 12.2.1.0.0 (including)
Weblogic_server Oracle 12.2.1.1.0 (including) 12.2.1.1.0 (including)
Weblogic_server Oracle 12.2.1.2.0 (including) 12.2.1.2.0 (including)

References