Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
High
Attack Vector
Local
0

CVE-2016-5601

Disclosure Date: October 25, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 12.1.3.0, 12.2.1.0, and 12.2.1.1 allows local users to affect confidentiality and integrity via vectors related to CIE Related Components.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.3 Medium
Impact Score:
4.7
Exploitability Score:
1.1
Vector:
CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:C/C:L/I:H/A:N
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
High
User Interaction (UI):
Required
Scope (S):
Changed
Confidentiality (C):
Low
Integrity (I):
High
Availability (A):
None

General Information

Vendors

  • oracle

Products

  • weblogic server 12.1.3.0.0,
  • weblogic server 12.2.1.0.0,
  • weblogic server 12.2.1.1.0

Additional Info

Technical Analysis