Vulnerability CVE-2018-2636


Published: 2018-01-17   Modified: 2018-01-18

Description:
Vulnerability in the Oracle Hospitality Simphony component of Oracle Hospitality Applications (subcomponent: Security). Supported versions that are affected are 2.7, 2.8 and 2.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Hospitality Simphony. Successful attacks of this vulnerability can result in takeover of Oracle Hospitality Simphony. CVSS 3.0 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Oracle Hospitality Simphony (MICROS) 2.9 Directory Traversal
Dmitry Chastuhin
05.02.2018

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Oracle -> Hospitality simphony 

 References:
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.securityfocus.com/bid/102560
https://erpscan.io/advisories/erpscan-18-002-oracle-micros-pos-missing-authorisation-check/
https://erpscan.io/press-center/blog/oracle-micros-pos-breached/
https://github.com/erpscanteam/CVE-2018-2636
https://www.exploit-db.com/exploits/43960/

Copyright 2024, cxsecurity.com

 

Back to Top