CVE-2017-10213

Vulnerability in the Hospitality Suite8 component of Oracle Hospitality Applications (subcomponent: WebConnect). The supported version that is affected is 8.10.x. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Hospitality Suite8 executes to compromise Hospitality Suite8. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Hospitality Suite8 accessible data. CVSS 3.0 Base Score 4.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:hospitality_suite8:8.10.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:hospitality_suite8:8.10.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:hospitality_suite8:8.10.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-08 15:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-10213

Mitre link : CVE-2017-10213

CVE.ORG link : CVE-2017-10213


JSON object : View

Products Affected

oracle

  • hospitality_suite8