Vulnerability CVE-2017-10271


Published: 2017-10-19

Description:
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

See advisories in our WLB2 database:
Topic
Author
Date
High
Oracle WebLogic < 10.3.6 wls-wsat Component Deserialisation Remote Command Execution
Kevin Kirsche
08.01.2018
High
Oracle WebLogic wls-wsat Component Deserialization Remote Code Execution
Kevin Kirsche
30.01.2018

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Oracle -> Weblogic server 

 References:
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.securityfocus.com/bid/101304
http://www.securitytracker.com/id/1039608
https://github.com/c0mmand3rOpSec/CVE-2017-10271
https://www.exploit-db.com/exploits/43458/
https://www.exploit-db.com/exploits/43924/

Copyright 2024, cxsecurity.com

 

Back to Top