CVE-2017-3500

Vulnerability in the Primavera Gateway component of Oracle Primavera Products Suite (subcomponent: Primavera Desktop Integration). Supported versions that are affected are 1.0, 1.1, 14.2, 15.1, 15.2, 16.1 and 16.2. Easily "exploitable" vulnerability allows high privileged attacker with network access via HTTP to compromise Primavera Gateway. While the vulnerability is in Primavera Gateway, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Primavera Gateway accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Primavera Gateway. CVSS 3.0 Base Score 8.7 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:H).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:primavera_gateway:1.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:primavera_gateway:1.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:primavera_gateway:14.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:primavera_gateway:15.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:primavera_gateway:15.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:primavera_gateway:16.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:primavera_gateway:16.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-24 19:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-3500

Mitre link : CVE-2017-3500

CVE.ORG link : CVE-2017-3500


JSON object : View

Products Affected

oracle

  • primavera_gateway