CVE Vulnerabilities

CVE-2017-3508

Published: Apr 24, 2017 | Modified: Oct 03, 2019
CVSS 3.x
9.1
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
CVSS 2.x
6.5 MEDIUM
AV:N/AC:L/Au:S/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Vulnerability in the Primavera Gateway component of Oracle Primavera Products Suite (subcomponent: Primavera Desktop Integration). Supported versions that are affected are 1.0, 1.1, 14.2, 15.1, 15.2, 16.1 and 16.2. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Primavera Gateway. While the vulnerability is in Primavera Gateway, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Primavera Gateway. CVSS 3.0 Base Score 9.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

Affected Software

Name Vendor Start Version End Version
Primavera_gateway Oracle 1.0 (including) 1.0 (including)
Primavera_gateway Oracle 1.1 (including) 1.1 (including)
Primavera_gateway Oracle 14.2 (including) 14.2 (including)
Primavera_gateway Oracle 15.1 (including) 15.1 (including)
Primavera_gateway Oracle 15.2 (including) 15.2 (including)
Primavera_gateway Oracle 16.1 (including) 16.1 (including)
Primavera_gateway Oracle 16.2 (including) 16.2 (including)

References