cpe:/a:oracle:weblogic_server:10.3.6.0.0 cpe:/a:oracle:weblogic_server:12.1.3.0.0 cpe:/a:oracle:weblogic_server:12.2.1.2.0 cpe:/a:oracle:weblogic_server:12.2.1.3 CVE-2018-2893 2018-07-18T09:29:00.617-04:00 2019-10-02T20:03:26.223-04:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov SECTRACK 1041301 BID 104763 CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).