CVE Vulnerabilities

CVE-2017-10213

Published: Aug 08, 2017 | Modified: Oct 03, 2019
CVSS 3.x
4
MEDIUM
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSS 2.x
2.1 LOW
AV:L/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

Vulnerability in the Hospitality Suite8 component of Oracle Hospitality Applications (subcomponent: WebConnect). The supported version that is affected is 8.10.x. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Hospitality Suite8 executes to compromise Hospitality Suite8. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Hospitality Suite8 accessible data. CVSS 3.0 Base Score 4.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

Affected Software

Name Vendor Start Version End Version
Hospitality_suite8 Oracle 8.10.0 (including) 8.10.0 (including)
Hospitality_suite8 Oracle 8.10.1 (including) 8.10.1 (including)
Hospitality_suite8 Oracle 8.10.2 (including) 8.10.2 (including)

References