Lucene search

K

Crm Technical Foundation Security Vulnerabilities

cve
cve

CVE-2024-21086

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle CRM...

4.3CVSS

5.3AI Score

0.0005EPSS

2024-04-16 10:15 PM
35
cve
cve

CVE-2024-20939

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Admin Console). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle CRM...

4.3CVSS

4.1AI Score

0.0004EPSS

2024-02-17 02:15 AM
26
cve
cve

CVE-2021-2251

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Data Source). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle...

8.1CVSS

8.1AI Score

0.001EPSS

2021-04-22 10:15 PM
38
4
cve
cve

CVE-2021-2099

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.2.3-12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle CRM...

8.2CVSS

8.4AI Score

0.002EPSS

2021-01-20 03:15 PM
34
1
cve
cve

CVE-2021-2085

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

8.2CVSS

8.4AI Score

0.002EPSS

2021-01-20 03:15 PM
31
cve
cve

CVE-2021-2084

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

8.2CVSS

8.4AI Score

0.002EPSS

2021-01-20 03:15 PM
29
cve
cve

CVE-2021-2092

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

8.2CVSS

8.4AI Score

0.002EPSS

2021-01-20 03:15 PM
72
cve
cve

CVE-2020-14850

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Flex Fields). Supported versions that are affected are 12.1.3 and 12.2.3 - 12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle....

8.2CVSS

8.3AI Score

0.002EPSS

2020-10-21 03:15 PM
28
cve
cve

CVE-2020-14823

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.2.3 - 12.2.10. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle CRM...

6.5CVSS

6.5AI Score

0.001EPSS

2020-10-21 03:15 PM
29
cve
cve

CVE-2020-14774

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.1 - 12.1.3 and 12.2.3 - 12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

7.5CVSS

7.3AI Score

0.001EPSS

2020-10-21 03:15 PM
27
cve
cve

CVE-2020-14679

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

7.5CVSS

7.3AI Score

0.001EPSS

2020-07-15 06:15 PM
18
cve
cve

CVE-2020-14667

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle CRM....

7.6CVSS

7.7AI Score

0.001EPSS

2020-07-15 06:15 PM
23
cve
cve

CVE-2020-14661

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

4.7CVSS

4.4AI Score

0.001EPSS

2020-07-15 06:15 PM
17
cve
cve

CVE-2020-14660

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

8.2CVSS

8.3AI Score

0.002EPSS

2020-07-15 06:15 PM
21
cve
cve

CVE-2020-14657

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle CRM....

7.6CVSS

7.7AI Score

0.001EPSS

2020-07-15 06:15 PM
21
cve
cve

CVE-2020-14659

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

4.7CVSS

4.4AI Score

0.001EPSS

2020-07-15 06:15 PM
23
cve
cve

CVE-2020-2886

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

4.7CVSS

4.1AI Score

0.001EPSS

2020-04-15 02:15 PM
27
cve
cve

CVE-2020-2881

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle CRM Technical....

8.2CVSS

8.2AI Score

0.002EPSS

2020-04-15 02:15 PM
22
cve
cve

CVE-2020-2889

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

5.3CVSS

4.5AI Score

0.001EPSS

2020-04-15 02:15 PM
20
cve
cve

CVE-2020-2657

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle...

4.7CVSS

4.6AI Score

0.001EPSS

2020-01-15 05:15 PM
21
cve
cve

CVE-2020-2651

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle...

8.2CVSS

8.2AI Score

0.002EPSS

2020-01-15 05:15 PM
23
4
cve
cve

CVE-2020-2652

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle...

8.2CVSS

8.2AI Score

0.002EPSS

2020-01-15 05:15 PM
25
cve
cve

CVE-2020-2653

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle...

8.2CVSS

8.2AI Score

0.002EPSS

2020-01-15 05:15 PM
31
2
cve
cve

CVE-2020-2596

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Message Hooks). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle....

4.7CVSS

4.6AI Score

0.001EPSS

2020-01-15 05:15 PM
33
cve
cve

CVE-2019-2837

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: User Interface). Supported versions that are affected are 12.1.3 and 12.2.3 - 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise....

8.2CVSS

8.1AI Score

0.002EPSS

2019-07-23 11:15 PM
71
cve
cve

CVE-2019-2676

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Preferences). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network...

4.7CVSS

4.5AI Score

0.001EPSS

2019-04-23 07:32 PM
24
cve
cve

CVE-2019-2669

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Preferences). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network...

4.7CVSS

4.5AI Score

0.001EPSS

2019-04-23 07:32 PM
20
cve
cve

CVE-2019-2671

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Preferences). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network...

8.2CVSS

8.1AI Score

0.002EPSS

2019-04-23 07:32 PM
19
cve
cve

CVE-2019-2675

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Preferences). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network...

8.2CVSS

8.1AI Score

0.002EPSS

2019-04-23 07:32 PM
21
cve
cve

CVE-2019-2639

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Preferences). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network...

8.2CVSS

8.1AI Score

0.002EPSS

2019-04-23 07:32 PM
22
cve
cve

CVE-2019-2497

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Messages). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network...

8.2CVSS

8.2AI Score

0.001EPSS

2019-01-16 07:30 PM
20
cve
cve

CVE-2019-2496

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Messages). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network...

4.7CVSS

4.7AI Score

0.001EPSS

2019-01-16 07:30 PM
23
cve
cve

CVE-2019-2488

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Session Management). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with...

5.3CVSS

4.8AI Score

0.001EPSS

2019-01-16 07:30 PM
24
cve
cve

CVE-2019-2396

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Messages). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network...

4.7CVSS

4.7AI Score

0.001EPSS

2019-01-16 07:30 PM
25
cve
cve

CVE-2018-3017

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Preferences). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with...

8.2CVSS

8.1AI Score

0.001EPSS

2018-07-18 01:29 PM
25
cve
cve

CVE-2018-2993

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Preferences). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with...

8.2CVSS

8.1AI Score

0.001EPSS

2018-07-18 01:29 PM
28
cve
cve

CVE-2017-10387

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Preferences). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network access...

4.3CVSS

3.6AI Score

0.002EPSS

2017-10-19 05:29 PM
30
cve
cve

CVE-2017-10185

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: User Management). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via...

8.2CVSS

8.2AI Score

0.001EPSS

2017-08-08 03:29 PM
30
cve
cve

CVE-2017-10180

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: CMRO). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

8.2CVSS

8.2AI Score

0.001EPSS

2017-08-08 03:29 PM
28
cve
cve

CVE-2017-10143

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Preferences). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP...

8.2CVSS

8.2AI Score

0.001EPSS

2017-08-08 03:29 PM
29
cve
cve

CVE-2017-3419

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: User Interface). The supported version that is affected is 12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle CRM...

8.2CVSS

8.4AI Score

0.002EPSS

2017-01-27 10:59 PM
22
cve
cve

CVE-2017-3418

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: User Interface). The supported version that is affected is 12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle CRM...

8.2CVSS

8.4AI Score

0.002EPSS

2017-01-27 10:59 PM
24
cve
cve

CVE-2017-3420

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: User Interface). The supported version that is affected is 12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle CRM...

8.2CVSS

8.4AI Score

0.002EPSS

2017-01-27 10:59 PM
24
cve
cve

CVE-2016-3535

Unspecified vulnerability in the Oracle CRM Technical Foundation component in Oracle E-Business Suite 12.1.3 allows remote attackers to affect confidentiality and integrity via vectors related to Remote Launch. NOTE: the previous information is from the July 2016 CPU. Oracle has not commented on...

8.2CVSS

6.9AI Score

0.002EPSS

2016-07-21 10:13 AM
22
4
cve
cve

CVE-2016-3491

Unspecified vulnerability in the Oracle CRM Technical Foundation component in Oracle E-Business Suite 12.1.3 allows remote attackers to affect confidentiality and integrity via vectors related to Wireless Framework. NOTE: the previous information is from the July 2016 CPU. Oracle has not commented....

8.2CVSS

6.8AI Score

0.002EPSS

2016-07-21 10:12 AM
24
4
cve
cve

CVE-2016-3439

Unspecified vulnerability in the Oracle CRM Wireless component in Oracle E-Business Suite 12.1.3 allows remote attackers to affect confidentiality and integrity via vectors related to Call Phone Number...

8.2CVSS

7.5AI Score

0.002EPSS

2016-04-21 11:00 AM
28
cve
cve

CVE-2016-3437

Unspecified vulnerability in the Oracle CRM Wireless component in Oracle E-Business Suite 12.1.3 allows remote attackers to affect confidentiality and integrity via vectors related to Person Address...

8.2CVSS

7.5AI Score

0.002EPSS

2016-04-21 11:00 AM
18
cve
cve

CVE-2016-0583

Unspecified vulnerability in the Oracle CRM Technology Foundation component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect integrity via vectors related to BIS Common Components, a different vulnerability than CVE-2016-0579, CVE-2016-0582, and...

5.1AI Score

0.001EPSS

2016-01-21 03:02 AM
28
cve
cve

CVE-2016-0563

Unspecified vulnerability in the Oracle CRM Technical Foundation component in Oracle E-Business Suite 11.5.10.2 and 12.1.3 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Common...

4.9AI Score

0.002EPSS

2016-01-21 03:01 AM
31
cve
cve

CVE-2016-0533

Unspecified vulnerability in the Oracle CRM Technical Foundation component in Oracle E-Business Suite 11.5.10.2 and 12.1.3 allows remote attackers to affect integrity via unknown vectors related to...

5.1AI Score

0.001EPSS

2016-01-21 03:01 AM
26
Total number of security vulnerabilities51