ID CVE-2018-2683
Summary Vulnerability in the Oracle Hospitality Simphony component of Oracle Hospitality Applications (subcomponent: POS). Supported versions that are affected are 2.7, 2.8 and 2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Hospitality Simphony. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Hospitality Simphony. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:hospitality_simphony:2.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:hospitality_simphony:2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:hospitality_simphony:2.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:hospitality_simphony:2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:hospitality_simphony:2.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:hospitality_simphony:2.9:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 26-01-2018 - 13:36)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bid 102544
confirm http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
Last major update 26-01-2018 - 13:36
Published 18-01-2018 - 02:29
Last modified 26-01-2018 - 13:36
Back to Top