CVE-2017-10197

Vulnerability in the Oracle Hospitality OPERA 5 Property Services component of Oracle Hospitality Applications (subcomponent: Folios). The supported version that is affected is 5.4.2.x through 5.5.1.x. Easily exploitable vulnerability allows physical access to compromise Oracle Hospitality OPERA 5 Property Services. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hospitality OPERA 5 Property Services accessible data. CVSS 3.0 Base Score 4.6 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:hospitality_opera_5_property_services:5.4.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:hospitality_opera_5_property_services:5.5.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-19 17:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-10197

Mitre link : CVE-2017-10197

CVE.ORG link : CVE-2017-10197


JSON object : View

Products Affected

oracle

  • hospitality_opera_5_property_services
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor