Vulnerabilities > CVE-2018-2636 - Unspecified vulnerability in Oracle Hospitality Simphony 2.7/2.8/2.9

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
oracle
exploit available

Summary

Vulnerability in the Oracle Hospitality Simphony component of Oracle Hospitality Applications (subcomponent: Security). Supported versions that are affected are 2.7, 2.8 and 2.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Hospitality Simphony. Successful attacks of this vulnerability can result in takeover of Oracle Hospitality Simphony. CVSS 3.0 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).

Vulnerable Configurations

Part Description Count
Application
Oracle
3

Exploit-Db

descriptionOracle Hospitality Simphony (MICROS) 2.7 < 2.9 - Directory Traversal. CVE-2018-2636. Webapps exploit for Multiple platform
fileexploits/multiple/webapps/43960.py
idEDB-ID:43960
last seen2018-02-02
modified2018-02-02
platformmultiple
port
published2018-02-02
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/43960/
titleOracle Hospitality Simphony (MICROS) 2.7 < 2.9 - Directory Traversal
typewebapps

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/146229/oraclehs-traversal.txt
idPACKETSTORM:146229
last seen2018-02-03
published2018-02-03
reporterDmitry Chastuhin
sourcehttps://packetstormsecurity.com/files/146229/Oracle-Hospitality-Simphony-MICROS-2.9-Directory-Traversal.html
titleOracle Hospitality Simphony (MICROS) 2.9 Directory Traversal

The Hacker News

idTHN:042402C1E32C70A88B38F5FF3A7E4DAB
last seen2018-01-31
modified2018-01-31
published2018-01-31
reporterWang Wei
sourcehttps://thehackernews.com/2018/01/oracle-micros-pos.html
titleCritical Oracle Micros POS Flaw Affects Over 300,000 Payment Systems