Oracle Retail Xbri Loss Prevention Vulnerabilidad

Cronología

Versión

10.8.09
10.8.19
10.0.17
10.5.07
10.6.07

Contramedidas

Official Fix10
Temporary Fix0
Workaround0
Unavailable0
Not Defined0

Explotabilidad

High3
Functional0
Proof-of-Concept0
Unproven0
Not Defined7

Vector de acceso

Not Defined0
Physical0
Local0
Adjacent0
Network10

Autenticación

Not Defined0
High0
Low1
None9

La interacción del usuario

Not Defined0
Required2
None8

C3BM Index

CVSSv3 Base

≤10
≤20
≤30
≤40
≤51
≤60
≤70
≤82
≤91
≤106

CVSSv3 Temp

≤10
≤20
≤30
≤40
≤51
≤60
≤71
≤82
≤91
≤105

VulDB

≤10
≤20
≤30
≤40
≤51
≤60
≤70
≤82
≤91
≤106

NVD

≤10
≤20
≤30
≤40
≤51
≤60
≤70
≤82
≤92
≤105

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Proveedor

≤10
≤20
≤30
≤40
≤51
≤60
≤70
≤82
≤91
≤104

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Explotar día 0

<1k0
<2k0
<5k0
<10k1
<25k3
<50k0
<100k5
≥100k1

Explotar hoy

<1k6
<2k0
<5k0
<10k2
<25k2
<50k0
<100k0
≥100k0

Explotar el volumen del mercado

🔴 CTI Ocupaciones

Affected Versions (9): 10.0.1, 10.5, 10.6, 10.7, 10.7.7, 10.8, 10.8.1, 10.8.2, 10.8.3

Link to Product Website: https://www.oracle.com

Fecha de publicaciónBaseTempVulnerabilidad0dayHoyExpConCTICVE
2019-10-169.89.7Oracle MICROS Retail XBRi Loss Prevention jackson-databind escalada de privilegios$25k-$100k$5k-$25kNot DefinedOfficial Fix0.00CVE-2018-19362
2019-07-164.34.2Oracle MICROS Retail XBRi Loss Prevention Apache Tomcat Redirect$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2018-11784
2019-07-169.89.4Oracle MICROS Retail XBRi Loss Prevention Apache Commons FileUpload escalada de privilegios$25k-$100k$5k-$25kNot DefinedOfficial Fix0.00CVE-2016-1000031
2018-01-188.17.7Oracle MICROS Retail XBRi Loss Prevention Apache Tomcat escalada de privilegios$5k-$25k$0-$5kHighOfficial Fix0.00CVE-2017-12617
2018-01-189.89.4Oracle MICROS Retail XBRi Loss Prevention escalada de privilegios$25k-$100k$5k-$25kNot DefinedOfficial Fix0.00CVE-2017-5645
2017-10-197.37.0Oracle MICROS Retail XBRi Loss Prevention Apache Batik XML External Entity$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2017-5662
2017-10-197.47.1Oracle MICROS Retail XBRi Loss Prevention Apache Tomcat escalada de privilegios$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2017-5664
2017-04-1910.09.8Oracle Retail XBRi Loss Prevention Internal Operations escalada de privilegios$25k-$100k$0-$5kHighOfficial Fix0.00CVE-2017-5638
2016-07-199.18.8Oracle MICROS Retail XBRi Loss Prevention escalada de privilegios$100k y más$0-$5kHighOfficial Fix0.00CVE-2016-3081
2016-07-199.89.6Oracle MICROS Retail XBRi Loss Prevention escalada de privilegios$25k-$100k$5k-$25kNot DefinedOfficial Fix0.00CVE-2015-7501

más entradas por Oracle

Do you know our Splunk app?

Download it now for free!