Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2017-10271
Description:Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
Test IDs: None available
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2017-10271
BugTraq ID: 101304
http://www.securityfocus.com/bid/101304
https://www.exploit-db.com/exploits/43458/
https://www.exploit-db.com/exploits/43924/
https://github.com/c0mmand3rOpSec/CVE-2017-10271
http://www.securitytracker.com/id/1039608




© 1998-2025 E-Soft Inc. All rights reserved.