Vulnerability in the Oracle Hospitality RES 3700 product of Oracle Food and Beverage Applications (component: CAL). The supported version that is affected is 5.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via TCP to compromise Oracle Hospitality RES 3700. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Hospitality RES 3700 accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
History

Thu, 26 Sep 2024 21:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2020-10-21T14:04:25

Updated: 2024-09-26T20:23:48.298Z

Reserved: 2020-06-19T00:00:00

Link: CVE-2020-14783

cve-icon Vulnrichment

Updated: 2024-08-04T12:53:43.237Z

cve-icon NVD

Status : Analyzed

Published: 2020-10-21T15:15:18.593

Modified: 2020-10-26T19:46:37.337

Link: CVE-2020-14783

cve-icon Redhat

No data.