CVE-2017-10318

CVSS V2 Medium 4.3 CVSS V3 Medium 4.7
Description
Vulnerability in the Oracle Hospitality Suite8 component of Oracle Hospitality Applications (subcomponent: WebConnect). Supported versions that are affected are 8.10.1 and 8.10.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Hospitality Suite8. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Hospitality Suite8, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Hospitality Suite8 accessible data. CVSS 3.0 Base Score 4.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N).
Overview
  • CVE ID
  • CVE-2017-10318
  • Assigner
  • secalert_us@oracle.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-10-19T17:29:03
  • Last Modified Date
  • 2017-10-24T18:39:35
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:oracle:hospitality_suite8:8.10.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:hospitality_suite8:8.10.2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 4.7
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch Vendor Advisory
http://www.securityfocus.com/bid/101343 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 08:13:13 Added to TrackCVE
2022-12-02 22:11:36 2017-10-19T17:29Z 2017-10-19T17:29:03 CVE Published Date updated
2022-12-02 22:11:36 2017-10-24T18:39:35 CVE Modified Date updated
2022-12-02 22:11:36 Analyzed Vulnerability Status updated