Oracle Hospitality Simphony Unauthenticated Access Vulnerability

Oracle Hospitality Simphony Unauthenticated Access Vulnerability

CVE-2018-2673 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

Vulnerability in the Oracle Hospitality Simphony component of Oracle Hospitality Applications (subcomponent: POS). Supported versions that are affected are 2.7, 2.8 and 2.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Hospitality Simphony. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hospitality Simphony accessible data. CVSS 3.0 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).

Learn more about our Network Penetration Testing.