CVE Vulnerabilities

CVE-2018-2840

Published: Apr 19, 2018 | Modified: Oct 03, 2019
CVSS 3.x
7.6
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Vulnerability in the Oracle Retail Xstore Point of Service component of Oracle Retail Applications (subcomponent: Xstore Office). Supported versions that are affected are 6.5.11, 7.0.6, 7.1.6, 15.0.1 and 16.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Retail Xstore Point of Service. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Retail Xstore Point of Service accessible data as well as unauthorized update, insert or delete access to some of Oracle Retail Xstore Point of Service accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Retail Xstore Point of Service. CVSS 3.0 Base Score 7.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L).

Affected Software

Name Vendor Start Version End Version
Retail_xstore_point_of_service Oracle 6.5.11 (including) 6.5.11 (including)
Retail_xstore_point_of_service Oracle 7.0.6 (including) 7.0.6 (including)
Retail_xstore_point_of_service Oracle 7.1.6 (including) 7.1.6 (including)
Retail_xstore_point_of_service Oracle 15.0.1 (including) 15.0.1 (including)
Retail_xstore_point_of_service Oracle 16.0.2 (including) 16.0.2 (including)

References