Lucene search

K
cvelistOracleCVELIST:CVE-2017-10271
HistoryOct 19, 2017 - 5:00 p.m.

CVE-2017-10271

2017-10-1917:00:00
oracle
www.cve.org

7.4 High

AI Score

Confidence

High

0.974 High

EPSS

Percentile

99.9%

Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

CNA Affected

[
  {
    "product": "WebLogic Server",
    "vendor": "Oracle Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "10.3.6.0.0"
      },
      {
        "status": "affected",
        "version": "12.1.3.0.0"
      },
      {
        "status": "affected",
        "version": "12.2.1.1.0"
      },
      {
        "status": "affected",
        "version": "12.2.1.2.0"
      }
    ]
  }
]