Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Network
0

CVE-2017-10078

Disclosure Date: August 08, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Scripting). The supported version that is affected is Java SE: 8u131. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE accessible data as well as unauthorized access to critical data or complete access to all Java SE accessible data. Note: This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N).

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.1 High
Impact Score:
5.2
Exploitability Score:
2.8
Vector:
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
None

General Information

Vendors

  • debian,
  • netapp,
  • oracle,
  • phoenixcontact,
  • redhat

Products

  • active iq unified manager,
  • cloud backup -,
  • debian linux 9.0,
  • e-series santricity os controller,
  • e-series santricity storage manager -,
  • element software -,
  • enterprise linux desktop 6.0,
  • enterprise linux desktop 7.0,
  • enterprise linux eus 7.3,
  • enterprise linux eus 7.4,
  • enterprise linux eus 7.5,
  • enterprise linux eus 7.6,
  • enterprise linux eus 7.7,
  • enterprise linux server 6.0,
  • enterprise linux server 7.0,
  • enterprise linux server aus 7.3,
  • enterprise linux server aus 7.4,
  • enterprise linux server aus 7.6,
  • enterprise linux server aus 7.7,
  • enterprise linux server tus 7.3,
  • enterprise linux server tus 7.6,
  • enterprise linux server tus 7.7,
  • enterprise linux workstation 6.0,
  • enterprise linux workstation 7.0,
  • fl mguard dm,
  • jdk 1.8.0,
  • jre 1.8.0,
  • oncommand balance -,
  • oncommand insight -,
  • oncommand performance manager -,
  • oncommand shift -,
  • oncommand unified manager,
  • oncommand unified manager -,
  • plug-in for symantec netbackup -,
  • satellite 5.8,
  • snapmanager -,
  • steelstore cloud integrated storage -,
  • storage replication adapter for clustered data ontap,
  • vasa provider for clustered data ontap,
  • vasa provider for clustered data ontap 6.0,
  • virtual storage console,
  • virtual storage console 6.0,
  • virtual storage console 6.2.2
Technical Analysis