CVE-2019-2781

Vulnerability in the Oracle Hospitality Suite8 component of Oracle Hospitality Applications (subcomponent: XML Interface). Supported versions that are affected are 8.9.6, 8.10.2 and 8.11-8.14. Easily exploitable vulnerability allows low privileged attacker with network access via TCP/IP to compromise Oracle Hospitality Suite8. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hospitality Suite8 accessible data. CVSS 3.0 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:hospitality_suite8:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:hospitality_suite8:8.9.6:*:*:*:*:*:*:*
cpe:2.3:a:oracle:hospitality_suite8:8.10.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-23 23:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-2781

Mitre link : CVE-2019-2781

CVE.ORG link : CVE-2019-2781


JSON object : View

Products Affected

oracle

  • hospitality_suite8