Vulnerability Name: | CVE-2017-10213 (CCN-128951) | ||||||||||||
Assigned: | 2017-07-18 | ||||||||||||
Published: | 2017-07-18 | ||||||||||||
Updated: | 2019-10-03 | ||||||||||||
Summary: | Vulnerability in the Hospitality Suite8 component of Oracle Hospitality Applications (subcomponent: WebConnect). The supported version that is affected is 8.10.x. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Hospitality Suite8 executes to compromise Hospitality Suite8. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Hospitality Suite8 accessible data. CVSS 3.0 Base Score 4.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N). | ||||||||||||
CVSS v3 Severity: | 4.0 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) 3.5 Low (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
3.5 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N)
| ||||||||||||
Vulnerability Type: | CWE-noinfo | ||||||||||||
Vulnerability Consequences: | Obtain Information | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2017-10213 Source: CCN Type: Oracle CPUJul2017 Oracle Critical Patch Update Advisory - July 2017 Source: CONFIRM Type: Patch, Vendor Advisory http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Source: BID Type: Third Party Advisory, VDB Entry 99863 Source: CCN Type: BID-99863 Oracle Hospitality Applications CVE-2017-10213 Local Security Vulnerability Source: SECTRACK Type: Third Party Advisory, VDB Entry 1038941 Source: XF Type: UNKNOWN oracle-cpujul2017-cve201710213(128951) | ||||||||||||
Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||||||
BACK |