ID CVE-2017-10212
Summary Vulnerability in the Hospitality Suite8 component of Oracle Hospitality Applications (subcomponent: WebConnect). The supported version that is affected is 8.10.x. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Hospitality Suite8. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Hospitality Suite8 accessible data. CVSS 3.0 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:hospitality_suite8:8.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:hospitality_suite8:8.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:hospitality_suite8:8.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:hospitality_suite8:8.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:hospitality_suite8:8.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:hospitality_suite8:8.10.2:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:N/A:N
refmap via4
bid 99656
confirm http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
sectrack 1038941
Last major update 03-10-2019 - 00:03
Published 08-08-2017 - 15:29
Last modified 03-10-2019 - 00:03
Back to Top