ID CVE-2018-2673
Summary Vulnerability in the Oracle Hospitality Simphony component of Oracle Hospitality Applications (subcomponent: POS). Supported versions that are affected are 2.7, 2.8 and 2.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Hospitality Simphony. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hospitality Simphony accessible data. CVSS 3.0 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:hospitality_simphony:2.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:hospitality_simphony:2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:hospitality_simphony:2.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:hospitality_simphony:2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:hospitality_simphony:2.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:hospitality_simphony:2.9:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:N/A:N
refmap via4
bid 102552
confirm http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
Last major update 24-08-2020 - 17:37
Published 18-01-2018 - 02:29
Last modified 24-08-2020 - 17:37
Back to Top