CVE-2017-10211

Vulnerability in the Hospitality Suite8 component of Oracle Hospitality Applications (subcomponent: WebConnect). The supported version that is affected is 8.10.x. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Hospitality Suite8. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Hospitality Suite8, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Hospitality Suite8 accessible data as well as unauthorized read access to a subset of Hospitality Suite8 accessible data. CVSS 3.0 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:hospitality_suite8:8.10.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:hospitality_suite8:8.10.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:hospitality_suite8:8.10.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-08 15:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-10211

Mitre link : CVE-2017-10211

CVE.ORG link : CVE-2017-10211


JSON object : View

Products Affected

oracle

  • hospitality_suite8