Lucene search

K

Siebel Crm Security Vulnerabilities

cve
cve

CVE-2015-4841

Unspecified vulnerability in the Siebel Core - Server Framework component in Oracle Siebel CRM IP2014 and IP2015 allows remote attackers to affect confidentiality via unknown vectors related to...

5.8AI Score

0.003EPSS

2015-10-21 11:59 PM
23
cve
cve

CVE-2015-2649

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1, 8.22, and 15.0 allows remote authenticated users to affect confidentiality via vectors related to UIF Open...

5.3AI Score

0.001EPSS

2015-07-16 11:00 AM
30
cve
cve

CVE-2015-2612

Unspecified vulnerability in the Siebel Core - Server OM Svcs component in Oracle Siebel CRM 8.1.1, 8.2.2, and 15.0 allows remote attackers to affect confidentiality via vectors related to LDAP Security...

5.8AI Score

0.002EPSS

2015-07-16 10:59 AM
20
cve
cve

CVE-2015-2587

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1, 8.2.2, and 15.0 allows remote attackers to affect integrity via vectors related to SWSE Server...

5.9AI Score

0.002EPSS

2015-07-16 10:59 AM
25
cve
cve

CVE-2015-2600

Unspecified vulnerability in the Siebel Core - Server OM Svcs component in Oracle Siebel CRM 8.1.1, 8.2.2, and 15.0 allows remote authenticated users to affect confidentiality via unknown vectors related to...

5.3AI Score

0.001EPSS

2015-07-16 10:59 AM
22
cve
cve

CVE-2015-0502

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1 and 8.2 allows remote attackers to affect integrity via unknown vectors related to Portal...

6AI Score

0.001EPSS

2015-04-16 04:59 PM
27
cve
cve

CVE-2015-0417

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Portal Framework, a different vulnerability than...

5.4AI Score

0.001EPSS

2015-01-21 07:59 PM
19
cve
cve

CVE-2015-0419

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Portal Framework, a different vulnerability than...

5.8AI Score

0.002EPSS

2015-01-21 07:59 PM
23
cve
cve

CVE-2015-0425

Unspecified vulnerability in the Oracle Enterprise Asset Management component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Siebel Core -...

5.8AI Score

0.003EPSS

2015-01-21 07:59 PM
22
cve
cve

CVE-2015-0392

Unspecified vulnerability in the Siebel Core - Server BizLogic Script component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Config -...

5.5AI Score

0.001EPSS

2015-01-21 06:59 PM
25
cve
cve

CVE-2014-6599

Unspecified vulnerability in the Siebel Core - Common Components component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to...

5.3AI Score

0.001EPSS

2015-01-21 06:59 PM
21
cve
cve

CVE-2015-0364

Unspecified vulnerability in the Siebel Core - EAI component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect availability via unknown vectors related to Integration Business...

5.5AI Score

0.003EPSS

2015-01-21 06:59 PM
20
cve
cve

CVE-2015-0366

Unspecified vulnerability in the Siebel Core - EAI component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Java Integration, a different vulnerability than...

5.9AI Score

0.002EPSS

2015-01-21 06:59 PM
26
cve
cve

CVE-2015-0369

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect integrity via unknown vectors related to AX/HI Web...

6AI Score

0.002EPSS

2015-01-21 06:59 PM
21
cve
cve

CVE-2015-0387

Unspecified vulnerability in the Siebel Core - Server OM Services component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via vectors related to Security - LDAP Security...

5.3AI Score

0.002EPSS

2015-01-21 06:59 PM
21
cve
cve

CVE-2015-0384

Unspecified vulnerability in the Siebel Public Sector component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect integrity via unknown vectors related to Public Sector...

5.5AI Score

0.001EPSS

2015-01-21 06:59 PM
17
cve
cve

CVE-2015-0388

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Portal Framework, a different vulnerability than...

5.4AI Score

0.002EPSS

2015-01-21 06:59 PM
25
cve
cve

CVE-2015-0363

Unspecified vulnerability in the Siebel Core EAI component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect availability via unknown vectors related to Integration Business...

5.5AI Score

0.003EPSS

2015-01-21 06:59 PM
30
cve
cve

CVE-2015-0365

Unspecified vulnerability in the Siebel Core - Server Infrastructure component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality via unknown vectors related to...

5.8AI Score

0.003EPSS

2015-01-21 06:59 PM
18
cve
cve

CVE-2015-0398

Unspecified vulnerability in the Siebel Life Sciences component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Clinical Trip...

5.3AI Score

0.002EPSS

2015-01-21 06:59 PM
18
cve
cve

CVE-2015-0402

Unspecified vulnerability in the Siebel Core - Server BizLogic Script component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect integrity via vectors related to Integration -...

6AI Score

0.002EPSS

2015-01-21 06:59 PM
17
cve
cve

CVE-2014-6596

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect integrity via unknown vectors related to Portal...

6AI Score

0.001EPSS

2015-01-21 03:28 PM
19
cve
cve

CVE-2014-6528

Unspecified vulnerability in the Siebel Core - System Management component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Server...

5.3AI Score

0.001EPSS

2015-01-21 02:59 PM
24
cve
cve

CVE-2014-4250

Unspecified vulnerability in the Siebel Core - Server OM Frwks component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Object...

5.3AI Score

0.003EPSS

2014-07-17 11:17 AM
28
cve
cve

CVE-2014-2485

Unspecified vulnerability in the Siebel Core - EAI component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows local users to affect confidentiality via unknown vectors related to Integration Business...

5.4AI Score

0.001EPSS

2014-07-17 05:10 AM
19
cve
cve

CVE-2014-4205

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect integrity via unknown vectors related to Portal Framework, a different vulnerability than...

6AI Score

0.005EPSS

2014-07-17 05:10 AM
17
cve
cve

CVE-2014-4230

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect integrity via vectors related to Open_UI, a different vulnerability than...

5.9AI Score

0.005EPSS

2014-07-17 05:10 AM
20
cve
cve

CVE-2014-4231

Unspecified vulnerability in the Siebel Travel & Transportation component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect integrity via unknown vectors related to...

6AI Score

0.005EPSS

2014-07-17 05:10 AM
23
cve
cve

CVE-2014-2491

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect integrity via unknown vectors related to Portal Framework, a different vulnerability than...

6AI Score

0.004EPSS

2014-07-17 05:10 AM
23
cve
cve

CVE-2014-2468

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect integrity via vectors related to Open_UI, a different vulnerability than...

5.9AI Score

0.002EPSS

2014-04-16 02:55 AM
18
cve
cve

CVE-2014-0370

Unspecified vulnerability in the Siebel Life Sciences component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect availability via unknown vectors related to Clinical Trip...

5.5AI Score

0.007EPSS

2014-01-15 04:08 PM
19
cve
cve

CVE-2014-0369

Unspecified vulnerability in the Siebel Core - EAI component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Java Integration, a different vulnerability than...

5.9AI Score

0.006EPSS

2014-01-15 04:08 PM
21
cve
cve

CVE-2013-5867

Unspecified vulnerability in the Siebel Core - Server Infrastructure component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect availability via vectors related to SISNAPI & Network...

6AI Score

0.011EPSS

2013-10-16 06:55 PM
16
cve
cve

CVE-2013-5835

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to...

6AI Score

0.007EPSS

2013-10-16 05:55 PM
16
cve
cve

CVE-2013-5796

Unspecified vulnerability in the Siebel Core - EAI component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect availability via unknown vectors related to Web...

6AI Score

0.001EPSS

2013-10-16 05:55 PM
18
cve
cve

CVE-2013-5761

Unspecified vulnerability in the Siebel Core - Server BizLogic Script component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Integration -...

5.8AI Score

0.001EPSS

2013-10-16 03:55 PM
20
cve
cve

CVE-2013-3840

Unspecified vulnerability in the Siebel Core - EAI component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Web...

5.3AI Score

0.001EPSS

2013-10-16 03:55 PM
16
cve
cve

CVE-2013-5769

Unspecified vulnerability in the Siebel Core - EAI component in Oracle Siebel CRM 8.1.1 allows remote authenticated users to affect availability via unknown vectors related to Web...

5.5AI Score

0.001EPSS

2013-10-16 03:55 PM
22
cve
cve

CVE-2013-3832

Unspecified vulnerability in the Siebel Server Remote component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect integrity via unknown vectors related to File System...

5.5AI Score

0.001EPSS

2013-10-16 03:55 PM
16
cve
cve

CVE-2013-3841

Unspecified vulnerability in the Siebel Core - EAI component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Web...

5.8AI Score

0.001EPSS

2013-10-16 03:55 PM
16
cve
cve

CVE-2013-5768

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect integrity via unknown vectors related to ActiveX...

5.5AI Score

0.001EPSS

2013-10-16 03:55 PM
23
cve
cve

CVE-2013-2403

Unspecified vulnerability in the Siebel Enterprise Application Integration component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Web Services, a different vulnerability than...

5.4AI Score

0.001EPSS

2013-04-17 05:55 PM
19
cve
cve

CVE-2013-2398

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Open UI...

5.5AI Score

0.01EPSS

2013-04-17 05:55 PM
19
cve
cve

CVE-2013-2413

Unspecified vulnerability in the Siebel Enterprise Application Integration component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Web...

5.3AI Score

0.001EPSS

2013-04-17 05:55 PM
18
cve
cve

CVE-2013-2399

Unspecified vulnerability in the Siebel Call Center component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via vectors related to Email - COMM Server...

5.3AI Score

0.001EPSS

2013-04-17 05:55 PM
24
cve
cve

CVE-2013-1543

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Open UI...

5.3AI Score

0.001EPSS

2013-04-17 12:19 PM
20
cve
cve

CVE-2013-1551

Unspecified vulnerability in the Siebel Enterprise Application Integration component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Integration Business...

5.5AI Score

0.01EPSS

2013-04-17 12:19 PM
17
cve
cve

CVE-2013-1510

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Portal Framework, a different vulnerability than...

5.8AI Score

0.002EPSS

2013-04-17 12:14 PM
25
cve
cve

CVE-2013-0416

Unspecified vulnerability in the Siebel Enterprise Application Integration component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Web Services, a different vulnerability than...

5.4AI Score

0.001EPSS

2013-04-17 12:14 PM
24
cve
cve

CVE-2012-1701

Unspecified vulnerability in the Siebel CRM component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Highly Interactive Web...

5.8AI Score

0.002EPSS

2013-01-17 01:55 AM
18
Total number of security vulnerabilities74