Executive Summary

Informations
Name CVE-2017-10372 First vendor Publication 2017-10-19
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H
Overall CVSS Score 8.7
Base Score 8.7 Environmental Score 8.7
impact SubScore 5.8 Temporal Score 8.7
Exploitabality Sub Score 2.3
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:P/A:P)
Cvss Base Score 5.5 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the Oracle Hospitality Guest Access component of Oracle Hospitality Applications (subcomponent: Base). Supported versions that are affected are 4.2.0 and 4.2.1. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Hospitality Guest Access. While the vulnerability is in Oracle Hospitality Guest Access, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Hospitality Guest Access accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Hospitality Guest Access. CVSS 3.0 Base Score 8.7 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10372

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101427
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:56:08
  • Multiple Updates
2021-04-22 02:08:09
  • Multiple Updates
2020-05-23 00:54:44
  • Multiple Updates
2019-10-03 09:19:55
  • Multiple Updates
2017-10-23 09:23:32
  • Multiple Updates
2017-10-22 21:23:17
  • Multiple Updates
2017-10-19 21:23:45
  • First insertion