CVE-2017-3508

Vulnerability in the Primavera Gateway component of Oracle Primavera Products Suite (subcomponent: Primavera Desktop Integration). Supported versions that are affected are 1.0, 1.1, 14.2, 15.1, 15.2, 16.1 and 16.2. Easily "exploitable" vulnerability allows high privileged attacker with network access via HTTP to compromise Primavera Gateway. While the vulnerability is in Primavera Gateway, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Primavera Gateway. CVSS 3.0 Base Score 9.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:primavera_gateway:1.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:primavera_gateway:1.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:primavera_gateway:14.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:primavera_gateway:15.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:primavera_gateway:15.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:primavera_gateway:16.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:primavera_gateway:16.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-24 19:59

Updated : 2024-02-28 15:44


NVD link : CVE-2017-3508

Mitre link : CVE-2017-3508

CVE.ORG link : CVE-2017-3508


JSON object : View

Products Affected

oracle

  • primavera_gateway