ID CVE-2017-10182
Summary Vulnerability in the Oracle Hospitality OPERA 5 Property Services component of Oracle Hospitality Applications (subcomponent: OPERA Export Functionality). Supported versions that are affected are 5.4.0.x, 5.4.1.x and 5.4.3.x. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Hospitality OPERA 5 Property Services. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hospitality OPERA 5 Property Services accessible data. CVSS 3.0 Base Score 4.4 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:hospitality_opera_5_property_services:5.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:hospitality_opera_5_property_services:5.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:hospitality_opera_5_property_services:5.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:hospitality_opera_5_property_services:5.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:hospitality_opera_5_property_services:5.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:hospitality_opera_5_property_services:5.4.3:*:*:*:*:*:*:*
CVSS
Base: 3.5 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:M/Au:S/C:P/I:N/A:N
refmap via4
bid 99725
confirm http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
sectrack 1038941
Last major update 03-10-2019 - 00:03
Published 08-08-2017 - 15:29
Last modified 03-10-2019 - 00:03
Back to Top