ID CVE-2020-14783
Summary Vulnerability in the Oracle Hospitality RES 3700 product of Oracle Food and Beverage Applications (component: CAL). The supported version that is affected is 5.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via TCP to compromise Oracle Hospitality RES 3700. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Hospitality RES 3700 accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
References
Vulnerable Configurations
  • cpe:2.3:o:oracle:hospitality_res_3700_firmware:5.7:*:*:*:*:*:*:*
    cpe:2.3:o:oracle:hospitality_res_3700_firmware:5.7:*:*:*:*:*:*:*
  • cpe:2.3:h:oracle:hospitality_res_3700:-:*:*:*:*:*:*:*
    cpe:2.3:h:oracle:hospitality_res_3700:-:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 26-10-2020 - 19:46)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
misc https://www.oracle.com/security-alerts/cpuoct2020.html
Last major update 26-10-2020 - 19:46
Published 21-10-2020 - 15:15
Last modified 26-10-2020 - 19:46
Back to Top