ID CVE-2019-3025
Summary Vulnerability in the Oracle Hospitality RES 3700 component of Oracle Food and Beverage Applications. The supported version that is affected is 5.7. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Hospitality RES 3700. While the vulnerability is in Oracle Hospitality RES 3700, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Hospitality RES 3700. CVSS 3.0 Base Score 9.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:hospitality_res_3700:5.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:hospitality_res_3700:5.7:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 31-01-2023 - 19:04)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
misc
Last major update 31-01-2023 - 19:04
Published 16-10-2019 - 18:15
Last modified 31-01-2023 - 19:04
Back to Top