Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Scripting). The supported version that is affected is Java SE: 8u131. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE accessible data as well as unauthorized access to critical data or complete access to all Java SE accessible data. Note: This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N).
Published 2017-08-08 15:29:02
Updated 2022-06-27 17:36:03
Source Oracle
View at NVD,   CVE.org
Vulnerability category: Bypass

Threat overview for CVE-2017-10078

Top countries where our scanners detected CVE-2017-10078
Top open port discovered on systems with this issue 80
IPs affected by CVE-2017-10078 157
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2017-10078!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2017-10078

Probability of exploitation activity in the next 30 days: 0.21%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 59 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2017-10078

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.5
MEDIUM AV:N/AC:L/Au:S/C:P/I:P/A:N
8.0
4.9
NIST
8.1
HIGH CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
2.8
5.2
NIST

References for CVE-2017-10078

Products affected by CVE-2017-10078

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!