7.5
CVSSv3

CVE-2018-3246

Published: 17/10/2018 Updated: 03/10/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS - Web Services). Supported versions that are affected are 12.1.3.0 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.0 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle weblogic server 12.1.3.0.0

oracle communications converged application server

oracle webcenter portal 12.2.1.3.0

oracle retail convenience and fuel pos software 2.8.1

oracle utilities network management system 2.3.0.2

oracle business process management suite 11.1.1.9.0

oracle business process management suite 12.1.3.0.0

oracle business process management suite 12.2.1.3.0

oracle enterprise repository 12.1.3.0.0

oracle banking platform 2.6.1

oracle banking platform 2.6.2

oracle utilities network management system 1.12.0.3

oracle utilities network management system 2.3.0.0

oracle weblogic server 12.2.1.3.0

oracle communications webrtc session controller

oracle webcenter portal 11.1.1.9.0

oracle weblogic server 12.2.1.3

oracle banking platform 2.6.0

oracle utilities network management system 2.3.0.1