CVE-2017-10317

Vulnerability in the Oracle Hospitality Suite8 component of Oracle Hospitality Applications (subcomponent: WebConnect). Supported versions that are affected are 8.10.1 and 8.10.2. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle Hospitality Suite8 executes to compromise Oracle Hospitality Suite8. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Hospitality Suite8 accessible data. CVSS 3.0 Base Score 4.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:hospitality_suite8:8.10.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:hospitality_suite8:8.10.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-19 17:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-10317

Mitre link : CVE-2017-10317

CVE.ORG link : CVE-2017-10317


JSON object : View

Products Affected

oracle

  • hospitality_suite8
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor