Oracle WebLogic Server Vulnerability: Unauthorized Access to Critical Data

Oracle WebLogic Server Vulnerability: Unauthorized Access to Critical Data

CVE-2018-3248 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS - Web Services). The supported version that is affected is 10.3.6.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.0 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N).

Learn more about our Web App Pen Testing.