Oracle Hospitality Suite8 XML Interface Unauthorized Access Vulnerability

Oracle Hospitality Suite8 XML Interface Unauthorized Access Vulnerability

CVE-2019-2781 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:N/A:N

Vulnerability in the Oracle Hospitality Suite8 component of Oracle Hospitality Applications (subcomponent: XML Interface). Supported versions that are affected are 8.9.6, 8.10.2 and 8.11-8.14. Easily exploitable vulnerability allows low privileged attacker with network access via TCP/IP to compromise Oracle Hospitality Suite8. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hospitality Suite8 accessible data. CVSS 3.0 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).

Learn more about our Network Penetration Testing.