CVE-2019-2872

Published Oct 16, 2019

Last updated 5 years ago

Overview

Description
Vulnerability in the Oracle Retail Xstore Point of Service product of Oracle Retail Applications (component: Point of Sale). Supported versions that are affected are 17.0.3, 18.0.1 and 19.0.0. Difficult to exploit vulnerability allows physical access to compromise Oracle Retail Xstore Point of Service. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Retail Xstore Point of Service accessible data as well as unauthorized read access to a subset of Oracle Retail Xstore Point of Service accessible data. CVSS 3.0 Base Score 2.7 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:P/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:N).
Source
secalert_us@oracle.com
NVD status
Analyzed

Risk scores

CVSS 3.1

Type
Primary
Base score
2.7
Impact score
2.5
Exploitability score
0.1
Vector string
CVSS:3.1/AV:P/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:N
Severity
LOW

CVSS 2.0

Type
Primary
Base score
2.6
Impact score
4.9
Exploitability score
1.9
Vector string
AV:L/AC:H/Au:N/C:P/I:P/A:N

Weaknesses

nvd@nist.gov
NVD-CWE-noinfo

Social media

Hype score
Not currently trending

Configurations