ID CVE-2018-3128
Summary Vulnerability in the Oracle Hospitality Reporting and Analytics component of Oracle Food and Beverage Applications. The supported version that is affected is 9.0. Easily exploitable vulnerability allows low privileged attacker having Report privilege with network access via HTTP to compromise Oracle Hospitality Reporting and Analytics. Successful attacks of this vulnerability can result in unauthorized creation, deletion, or modification access to critical data or all Oracle Hospitality Reporting and Analytics accessible data as well as unauthorized access to critical data or complete access to all Oracle Hospitality Reporting and Analytics accessible data. CVSS 3.0 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:hospitality_reporting_and_analytics:9.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:hospitality_reporting_and_analytics:9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:hospitality_reporting_and_analytics:9.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:hospitality_reporting_and_analytics:9.1:*:*:*:*:*:*:*
CVSS
Base: 5.5 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:N
refmap via4
bid 105650
confirm http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
Last major update 03-10-2019 - 00:03
Published 17-10-2018 - 01:31
Last modified 03-10-2019 - 00:03
Back to Top