CVE-2020-14783

Vulnerability in the Oracle Hospitality RES 3700 product of Oracle Food and Beverage Applications (component: CAL). The supported version that is affected is 5.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via TCP to compromise Oracle Hospitality RES 3700. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Hospitality RES 3700 accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
References
Link Resource
https://www.oracle.com/security-alerts/cpuoct2020.html Patch Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:oracle:hospitality_res_3700_firmware:5.7:*:*:*:*:*:*:*
cpe:2.3:h:oracle:hospitality_res_3700:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-10-21 15:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-14783

Mitre link : CVE-2020-14783

CVE.ORG link : CVE-2020-14783


JSON object : View

Products Affected

oracle

  • hospitality_res_3700
  • hospitality_res_3700_firmware