Vulnerabilities > CVE-2019-3025 - Unspecified vulnerability in Oracle Hospitality RES 3700 5.7

047910
CVSS 9.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
high complexity
oracle
critical
exploit available

Summary

Vulnerability in the Oracle Hospitality RES 3700 component of Oracle Food and Beverage Applications. The supported version that is affected is 5.7. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Hospitality RES 3700. While the vulnerability is in Oracle Hospitality RES 3700, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Hospitality RES 3700. CVSS 3.0 Base Score 9.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H).

Vulnerable Configurations

Part Description Count
Application
Oracle
1

Exploit-Db

idEDB-ID:48477
last seen2020-05-18
modified2020-05-18
published2020-05-18
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/48477
titleOracle Hospitality RES 3700 5.7 - Remote Code Execution

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/157746/oraclehospitalityres370057-exec.txt
idPACKETSTORM:157746
last seen2020-05-19
published2020-05-18
reporterWalid Faour
sourcehttps://packetstormsecurity.com/files/157746/Oracle-Hospitality-RES-3700-5.7-Remote-Code-Execution.html
titleOracle Hospitality RES 3700 5.7 Remote Code Execution