6.8
CVSSv2

CVE-2019-3025

Published: 16/10/2019 Updated: 31/01/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 9 | Impact Score: 6 | Exploitability Score: 2.2
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Vulnerability in the Oracle Hospitality RES 3700 component of Oracle Food and Beverage Applications. The supported version that is affected is 5.7. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Hospitality RES 3700. While the vulnerability is in Oracle Hospitality RES 3700, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Hospitality RES 3700. CVSS 3.0 Base Score 9.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle hospitality res 3700 5.7

Exploits

Oracle Hospitality RES 3700 versions 57 and below suffer from a remote code execution vulnerability ...

Github Repositories

Pentesting, Red Teaming. Reports

Pentesting Pentesting, Red Teaming Reports A collection of public pentesting reports will be collected here First one to take place is the Oracle Hospitality RES 3700 v57 RCE Bug and more coming, related to CVE-2019-3025