Lucene search

K

CRM Security Vulnerabilities

cve
cve

CVE-2019-2488

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Session Management). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with...

5.3CVSS

4.8AI Score

0.001EPSS

2019-01-16 07:30 PM
24
cve
cve

CVE-2019-2396

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Messages). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network...

4.7CVSS

4.7AI Score

0.001EPSS

2019-01-16 07:30 PM
25
cve
cve

CVE-2019-0244

SAP CRM WebClient UI (fixed in SAPSCORE 1.12; S4FND 1.02; WEBCUIF 7.31, 7.46, 7.47, 7.48, 8.0, 8.01) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

5.4CVSS

5.3AI Score

0.001EPSS

2019-01-08 08:29 PM
26
cve
cve

CVE-2019-0245

SAP CRM WebClient UI (fixed in SAPSCORE 1.12; S4FND 1.02; WEBCUIF 7.31, 7.46, 7.47, 7.48, 8.0, 8.01) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

5.4CVSS

5.3AI Score

0.001EPSS

2019-01-08 08:29 PM
26
cve
cve

CVE-2018-19994

An error-based SQL injection vulnerability in product/card.php in Dolibarr version 8.0.2 allows remote authenticated users to execute arbitrary SQL commands via the desiredstock...

8.8CVSS

8.8AI Score

0.001EPSS

2019-01-03 07:29 PM
21
2
cve
cve

CVE-2018-19998

SQL injection vulnerability in user/card.php in Dolibarr version 8.0.2 allows remote authenticated users to execute arbitrary SQL commands via the employee...

8.8CVSS

8.8AI Score

0.001EPSS

2019-01-03 07:29 PM
26
2
cve
cve

CVE-2018-19993

A reflected cross-site scripting (XSS) vulnerability in Dolibarr 8.0.2 allows remote attackers to inject arbitrary web script or HTML via the transphrase parameter to...

6.1CVSS

5.9AI Score

0.001EPSS

2019-01-03 07:29 PM
34
2
cve
cve

CVE-2018-19995

A stored cross-site scripting (XSS) vulnerability in Dolibarr 8.0.2 allows remote authenticated users to inject arbitrary web script or HTML via the "address" (POST) or "town" (POST) parameter to...

5.4CVSS

5AI Score

0.001EPSS

2019-01-03 07:29 PM
22
2
cve
cve

CVE-2018-19992

A stored cross-site scripting (XSS) vulnerability in Dolibarr 8.0.2 allows remote authenticated users to inject arbitrary web script or HTML via the "address" (POST) or "town" (POST) parameter to...

5.4CVSS

5AI Score

0.001EPSS

2019-01-03 07:29 PM
26
2
cve
cve

CVE-2018-16654

Zurmo 3.2.4 Stable allows XSS via...

6.1CVSS

5.9AI Score

0.001EPSS

2018-09-07 05:29 AM
23
cve
cve

CVE-2018-16552

MicroPyramid Django-CRM 0.2 allows CSRF for /users/create/, /users/##/edit/, and /accounts/##/delete/...

8.8CVSS

8.7AI Score

0.001EPSS

2018-09-05 10:29 PM
23
cve
cve

CVE-2018-3052

Vulnerability in the MICROS Relate CRM Software component of Oracle Retail Applications (subcomponent: Internal Operations). Supported versions that are affected are 10.8.x and 11.4.x. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise MICROS....

6.4CVSS

5.8AI Score

0.001EPSS

2018-07-18 01:29 PM
18
cve
cve

CVE-2018-3017

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Preferences). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with...

8.2CVSS

8.1AI Score

0.001EPSS

2018-07-18 01:29 PM
25
cve
cve

CVE-2018-2993

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Preferences). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with...

8.2CVSS

8.1AI Score

0.001EPSS

2018-07-18 01:29 PM
28
cve
cve

CVE-2017-9838

Dolibarr ERP/CRM is affected by multiple reflected Cross-Site Scripting (XSS) vulnerabilities in versions before 5.0.4: index.php (leftmenu parameter), core/ajax/box.php (PATH_INFO), product/stats/card.php (type parameter), holiday/list.php (month_create, month_start, and month_end parameters),...

5.4CVSS

5.6AI Score

0.001EPSS

2018-04-11 03:29 AM
25
cve
cve

CVE-2017-18260

Dolibarr ERP/CRM is affected by multiple SQL injection vulnerabilities in versions through 7.0.0 via comm/propal/list.php (viewstatut parameter) or comm/propal/list.php (propal_statut parameter, aka search_statut...

8.8CVSS

9.2AI Score

0.001EPSS

2018-04-11 03:29 AM
28
cve
cve

CVE-2017-18259

Dolibarr ERP/CRM is affected by stored Cross-Site Scripting (XSS) in versions through...

5.4CVSS

5.3AI Score

0.001EPSS

2018-04-11 03:29 AM
25
cve
cve

CVE-2017-9839

Dolibarr ERP/CRM is affected by SQL injection in versions before 5.0.4 via product/stats/card.php (type...

8.8CVSS

9AI Score

0.001EPSS

2018-04-11 03:29 AM
35
cve
cve

CVE-2018-2380

SAP CRM, 7.01, 7.02,7.30, 7.31, 7.33, 7.54, allows an attacker to exploit insufficient validation of path information provided by users, thus characters representing "traverse to parent directory" are passed through to the file...

6.6CVSS

6.4AI Score

0.023EPSS

2018-03-01 05:29 PM
876
In Wild
4
cve
cve

CVE-2018-1304

The URL pattern of "" (the empty string) which exactly maps to the context root was not correctly handled in Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49 and 7.0.0 to 7.0.84 when used as part of a security constraint definition. This caused the constraint to be ignored. It....

5.9CVSS

6.7AI Score

0.002EPSS

2018-02-28 08:29 PM
205
cve
cve

CVE-2018-1305

Security constraints defined by annotations of Servlets in Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49 and 7.0.0 to 7.0.84 were only applied once a Servlet had been loaded. Because security constraints defined in this way apply to the URL pattern and any URLs below that...

6.5CVSS

6.3AI Score

0.001EPSS

2018-02-23 11:29 PM
186
cve
cve

CVE-2018-2364

SAP CRM WebClient UI 7.01, 7.31, 7.46, 7.47, 7.48, 8.00, 8.01, S4FND 1.02, does not sufficiently validate and/or encode hidden fields, resulting in Cross-Site Scripting (XSS)...

6.1CVSS

6AI Score

0.001EPSS

2018-02-14 12:29 PM
25
cve
cve

CVE-2017-1000509

Dolibarr version 6.0.2 contains a Cross Site Scripting (XSS) vulnerability in Product details that can result in execution of javascript...

5.4CVSS

5.3AI Score

0.001EPSS

2018-02-09 11:29 PM
24
cve
cve

CVE-2017-17976

In Utilities.php in Perfex CRM 1.9.7, Unrestricted file upload can lead to remote code...

9.8CVSS

9.8AI Score

0.214EPSS

2018-01-26 08:29 PM
40
cve
cve

CVE-2018-2574

Vulnerability in the Siebel CRM Desktop component of Oracle Siebel CRM (subcomponent: Outlook Client). Supported versions that are affected are 16.0 and 17.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Siebel CRM Desktop. Successful...

8.1CVSS

7.7AI Score

0.001EPSS

2018-01-18 02:29 AM
20
cve
cve

CVE-2017-17900

SQL injection vulnerability in fourn/index.php in Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute arbitrary SQL commands via the socid...

9.8CVSS

9.9AI Score

0.001EPSS

2017-12-27 05:08 PM
34
cve
cve

CVE-2017-17897

SQL injection vulnerability in comm/multiprix.php in Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute arbitrary SQL commands via the id...

9.8CVSS

9.9AI Score

0.001EPSS

2017-12-27 05:08 PM
28
cve
cve

CVE-2017-17898

Dolibarr ERP/CRM version 6.0.4 does not block direct requests to *.tpl.php files, which allows remote attackers to obtain sensitive...

7.5CVSS

7.4AI Score

0.004EPSS

2017-12-27 05:08 PM
29
cve
cve

CVE-2017-17899

SQL injection vulnerability in adherents/subscription/info.php in Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute arbitrary SQL commands via the rowid...

9.8CVSS

9.9AI Score

0.001EPSS

2017-12-27 05:08 PM
34
cve
cve

CVE-2017-15039

Cross-site scripting (XSS) exists in Zurmo 3.2.1.57987acc3018 via a data: URL in the redirectUrl parameter to...

4.8CVSS

4.9AI Score

0.001EPSS

2017-11-06 08:29 AM
22
cve
cve

CVE-2017-16569

An Open URL Redirect issue exists in Zurmo 3.2.1.57987acc3018 via an http: URL in the redirectUrl parameter to...

4.8CVSS

5.1AI Score

0.001EPSS

2017-11-06 08:29 AM
18
cve
cve

CVE-2017-10387

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Preferences). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network access...

4.3CVSS

3.6AI Score

0.002EPSS

2017-10-19 05:29 PM
30
cve
cve

CVE-2017-10300

Vulnerability in the Siebel CRM Desktop component of Oracle Siebel CRM (subcomponent: Siebel Business Service Issues). Supported versions that are affected are 16.0 and 17.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Siebel CRM...

5.3CVSS

4.5AI Score

0.001EPSS

2017-10-19 05:29 PM
29
cve
cve

CVE-2017-10185

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: User Management). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via...

8.2CVSS

8.2AI Score

0.001EPSS

2017-08-08 03:29 PM
30
cve
cve

CVE-2017-10180

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: CMRO). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

8.2CVSS

8.2AI Score

0.001EPSS

2017-08-08 03:29 PM
28
cve
cve

CVE-2017-10143

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Preferences). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP...

8.2CVSS

8.2AI Score

0.001EPSS

2017-08-08 03:29 PM
29
cve
cve

CVE-2017-5966

Sitecore CRM 8.1 Rev 151207 allows remote authenticated administrators to read arbitrary files via an absolute path traversal attack on sitecore/shell/download.aspx with the file...

4.9CVSS

4.9AI Score

0.004EPSS

2017-05-23 05:29 AM
19
cve
cve

CVE-2017-5965

The package manager in Sitecore CRM 8.1 Rev 151207 allows remote authenticated administrators to execute arbitrary ASP code by creating a ZIP archive in which a .asp file has a ..\ in its pathname, visiting sitecore/shell/applications/install/dialogs/Upload%20Package/UploadPackage2.aspx to upload.....

6.7CVSS

6.7AI Score

0.003EPSS

2017-05-23 05:29 AM
25
cve
cve

CVE-2017-7888

Dolibarr ERP/CRM 4.0.4 stores passwords with the MD5 algorithm, which makes brute-force attacks...

9.8CVSS

9.3AI Score

0.007EPSS

2017-05-10 02:29 PM
24
cve
cve

CVE-2017-7886

Dolibarr ERP/CRM 4.0.4 has SQL Injection in doli/theme/eldy/style.css.php via the lang...

9.8CVSS

9.8AI Score

0.002EPSS

2017-05-10 02:29 PM
31
cve
cve

CVE-2017-7887

Dolibarr ERP/CRM 4.0.4 has XSS in doli/societe/list.php via the sall...

6.1CVSS

6AI Score

0.001EPSS

2017-05-10 02:29 PM
23
cve
cve

CVE-2017-7188

Zurmo 3.1.1 Stable allows a Cross-Site Scripting (XSS) attack with a base64-encoded SCRIPT element within a data: URL in the returnUrl parameter to...

5.4CVSS

5.2AI Score

0.001EPSS

2017-04-14 06:59 PM
21
cve
cve

CVE-2016-1713

Unrestricted file upload vulnerability in the Settings_Vtiger_CompanyDetailsSave_Action class in modules/Settings/Vtiger/actions/CompanyDetailsSave.php in Vtiger CRM 6.4.0 allows remote authenticated users to execute arbitrary code by uploading a crafted image file with an executable extension,...

7.3CVSS

7.7AI Score

0.018EPSS

2017-04-14 06:59 PM
55
cve
cve

CVE-2017-3419

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: User Interface). The supported version that is affected is 12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle CRM...

8.2CVSS

8.4AI Score

0.002EPSS

2017-01-27 10:59 PM
22
cve
cve

CVE-2017-3418

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: User Interface). The supported version that is affected is 12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle CRM...

8.2CVSS

8.4AI Score

0.002EPSS

2017-01-27 10:59 PM
24
cve
cve

CVE-2017-3420

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: User Interface). The supported version that is affected is 12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle CRM...

8.2CVSS

8.4AI Score

0.002EPSS

2017-01-27 10:59 PM
24
cve
cve

CVE-2016-4834

modules/Users/actions/Save.php in Vtiger CRM 6.4.0 and earlier does not properly restrict user-save actions, which allows remote authenticated users to create or modify user accounts via unspecified...

8.1CVSS

7.5AI Score

0.002EPSS

2016-08-01 02:59 AM
28
2
cve
cve

CVE-2016-3535

Unspecified vulnerability in the Oracle CRM Technical Foundation component in Oracle E-Business Suite 12.1.3 allows remote attackers to affect confidentiality and integrity via vectors related to Remote Launch. NOTE: the previous information is from the July 2016 CPU. Oracle has not commented on...

8.2CVSS

6.9AI Score

0.002EPSS

2016-07-21 10:13 AM
22
4
cve
cve

CVE-2016-3491

Unspecified vulnerability in the Oracle CRM Technical Foundation component in Oracle E-Business Suite 12.1.3 allows remote attackers to affect confidentiality and integrity via vectors related to Wireless Framework. NOTE: the previous information is from the July 2016 CPU. Oracle has not commented....

8.2CVSS

6.8AI Score

0.002EPSS

2016-07-21 10:12 AM
24
4
cve
cve

CVE-2016-3439

Unspecified vulnerability in the Oracle CRM Wireless component in Oracle E-Business Suite 12.1.3 allows remote attackers to affect confidentiality and integrity via vectors related to Call Phone Number...

8.2CVSS

7.5AI Score

0.002EPSS

2016-04-21 11:00 AM
28
Total number of security vulnerabilities428