Lucene search

K
cve[email protected]CVE-2017-10178
HistoryAug 08, 2017 - 3:29 p.m.

CVE-2017-10178

2017-08-0815:29:05
web.nvd.nist.gov
36
cve-2017-10178
oracle
weblogic server
fusion middleware
vulnerability
http
network access
cvss
nvd

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

5.8 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.002 Low

EPSS

Percentile

54.6%

Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Container). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.1 and 12.2.1.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle WebLogic Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle WebLogic Server accessible data as well as unauthorized read access to a subset of Oracle WebLogic Server accessible data. CVSS 3.0 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).

Affected configurations

Vulners
NVD
Node
oracleweblogic_serverRange10.3.6.0
OR
oracleweblogic_serverRange12.1.3.0
OR
oracleweblogic_serverRange12.2.1.1
OR
oracleweblogic_serverRange12.2.1.2
VendorProductVersionCPE
oracleweblogic_server*cpe:2.3:a:oracle:weblogic_server:*:*:*:*:*:*:*:*
oracleweblogic_server*cpe:2.3:a:oracle:weblogic_server:*:*:*:*:*:*:*:*
oracleweblogic_server*cpe:2.3:a:oracle:weblogic_server:*:*:*:*:*:*:*:*
oracleweblogic_server*cpe:2.3:a:oracle:weblogic_server:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "WebLogic Server",
    "vendor": "Oracle Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "10.3.6.0"
      },
      {
        "status": "affected",
        "version": "12.1.3.0"
      },
      {
        "status": "affected",
        "version": "12.2.1.1"
      },
      {
        "status": "affected",
        "version": "12.2.1.2"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

5.8 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.002 Low

EPSS

Percentile

54.6%