CVE-2018-2607

Vulnerability in the Oracle Hospitality Guest Access component of Oracle Hospitality Applications (subcomponent: Base). The supported version that is affected is 4.2.1. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Hospitality Guest Access. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Hospitality Guest Access. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:oracle:hospitality_guest_access:4.2.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-18 02:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-2607

Mitre link : CVE-2018-2607

CVE.ORG link : CVE-2018-2607


JSON object : View

Products Affected

oracle

  • hospitality_guest_access