CVE CVE-2017-10271 Mappings

Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CVE-2017-10271 WebLogic Server uncategorized T1190 Exploit Public-Facing Application
CVE-2017-10271 WebLogic Server uncategorized T1203 Exploitation for Client Execution