CVE Vulnerabilities

CVE-2017-3500

Published: Apr 24, 2017 | Modified: Oct 03, 2019
CVSS 3.x
8.7
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:H
CVSS 2.x
4.9 MEDIUM
AV:N/AC:M/Au:S/C:P/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

Vulnerability in the Primavera Gateway component of Oracle Primavera Products Suite (subcomponent: Primavera Desktop Integration). Supported versions that are affected are 1.0, 1.1, 14.2, 15.1, 15.2, 16.1 and 16.2. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Primavera Gateway. While the vulnerability is in Primavera Gateway, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Primavera Gateway accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Primavera Gateway. CVSS 3.0 Base Score 8.7 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:H).

Affected Software

Name Vendor Start Version End Version
Primavera_gateway Oracle 1.0 (including) 1.0 (including)
Primavera_gateway Oracle 1.1 (including) 1.1 (including)
Primavera_gateway Oracle 14.2 (including) 14.2 (including)
Primavera_gateway Oracle 15.1 (including) 15.1 (including)
Primavera_gateway Oracle 15.2 (including) 15.2 (including)
Primavera_gateway Oracle 16.1 (including) 16.1 (including)
Primavera_gateway Oracle 16.2 (including) 16.2 (including)

References