Lucene search

K

Customer Relationship Management Security Vulnerabilities

cve
cve

CVE-2020-14599

Vulnerability in the Oracle CRM Gateway for Mobile Devices product of Oracle E-Business Suite (component: Setup of Mobile Applications). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

9.1CVSS

8.5AI Score

0.002EPSS

2020-07-15 06:15 PM
22
cve
cve

CVE-2020-14598

Vulnerability in the Oracle CRM Gateway for Mobile Devices product of Oracle E-Business Suite (component: Setup of Mobile Applications). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

9.1CVSS

8.5AI Score

0.002EPSS

2020-07-15 06:15 PM
24
cve
cve

CVE-2020-2886

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

4.7CVSS

4.1AI Score

0.001EPSS

2020-04-15 02:15 PM
27
cve
cve

CVE-2020-2881

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle CRM Technical....

8.2CVSS

8.2AI Score

0.002EPSS

2020-04-15 02:15 PM
22
cve
cve

CVE-2020-2889

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

5.3CVSS

4.5AI Score

0.001EPSS

2020-04-15 02:15 PM
20
cve
cve

CVE-2020-2838

Vulnerability in the Oracle CRM Gateway for Mobile Devices product of Oracle E-Business Suite (component: Setup of Mobile Applications). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

8.6CVSS

8AI Score

0.002EPSS

2020-04-15 02:15 PM
25
cve
cve

CVE-2020-2657

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle...

4.7CVSS

4.6AI Score

0.001EPSS

2020-01-15 05:15 PM
21
cve
cve

CVE-2020-2651

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle...

8.2CVSS

8.2AI Score

0.002EPSS

2020-01-15 05:15 PM
23
4
cve
cve

CVE-2020-2652

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle...

8.2CVSS

8.2AI Score

0.002EPSS

2020-01-15 05:15 PM
25
cve
cve

CVE-2020-2653

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle...

8.2CVSS

8.2AI Score

0.002EPSS

2020-01-15 05:15 PM
31
2
cve
cve

CVE-2019-2896

Vulnerability in the MICROS Relate CRM Software product of Oracle Retail Applications (component: Internal Operations). Supported versions that are affected are 7.1.0, 15.0.0, 16.0.0, 17.0.0, and 18.0.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via...

5.9CVSS

5.6AI Score

0.002EPSS

2019-10-16 06:15 PM
18
cve
cve

CVE-2019-0368

SAP Customer Relationship Management (Email Management), versions: S4CRM before 1.0 and 2.0, BBPCRM before 7.0, 7.01, 7.02, 7.12, 7.13 and 7.14, does not sufficiently encode user-controlled inputs within the mail client resulting in Cross-Site Scripting...

5.4CVSS

5.4AI Score

0.001EPSS

2019-10-08 08:15 PM
20
cve
cve

CVE-2018-3314

Vulnerability in the MICROS Relate CRM Software component of Oracle Retail Applications (subcomponent: Customer). The supported version that is affected is 11.4. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise MICROS Relate CRM Software.....

8.2CVSS

8AI Score

0.001EPSS

2019-04-23 07:32 PM
20
cve
cve

CVE-2019-0244

SAP CRM WebClient UI (fixed in SAPSCORE 1.12; S4FND 1.02; WEBCUIF 7.31, 7.46, 7.47, 7.48, 8.0, 8.01) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

5.4CVSS

5.3AI Score

0.001EPSS

2019-01-08 08:29 PM
26
cve
cve

CVE-2019-0245

SAP CRM WebClient UI (fixed in SAPSCORE 1.12; S4FND 1.02; WEBCUIF 7.31, 7.46, 7.47, 7.48, 8.0, 8.01) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

5.4CVSS

5.3AI Score

0.001EPSS

2019-01-08 08:29 PM
26
cve
cve

CVE-2018-3052

Vulnerability in the MICROS Relate CRM Software component of Oracle Retail Applications (subcomponent: Internal Operations). Supported versions that are affected are 10.8.x and 11.4.x. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise MICROS....

6.4CVSS

5.8AI Score

0.001EPSS

2018-07-18 01:29 PM
18
cve
cve

CVE-2018-3017

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Preferences). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with...

8.2CVSS

8.1AI Score

0.001EPSS

2018-07-18 01:29 PM
25
cve
cve

CVE-2018-2993

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Preferences). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with...

8.2CVSS

8.1AI Score

0.001EPSS

2018-07-18 01:29 PM
28
cve
cve

CVE-2018-2380

SAP CRM, 7.01, 7.02,7.30, 7.31, 7.33, 7.54, allows an attacker to exploit insufficient validation of path information provided by users, thus characters representing "traverse to parent directory" are passed through to the file...

6.6CVSS

6.4AI Score

0.023EPSS

2018-03-01 05:29 PM
876
In Wild
4
cve
cve

CVE-2018-2364

SAP CRM WebClient UI 7.01, 7.31, 7.46, 7.47, 7.48, 8.00, 8.01, S4FND 1.02, does not sufficiently validate and/or encode hidden fields, resulting in Cross-Site Scripting (XSS)...

6.1CVSS

6AI Score

0.001EPSS

2018-02-14 12:29 PM
25
cve
cve

CVE-2018-2574

Vulnerability in the Siebel CRM Desktop component of Oracle Siebel CRM (subcomponent: Outlook Client). Supported versions that are affected are 16.0 and 17.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Siebel CRM Desktop. Successful...

8.1CVSS

7.7AI Score

0.001EPSS

2018-01-18 02:29 AM
21
cve
cve

CVE-2017-10387

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Preferences). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network access...

4.3CVSS

3.6AI Score

0.002EPSS

2017-10-19 05:29 PM
30
cve
cve

CVE-2017-10300

Vulnerability in the Siebel CRM Desktop component of Oracle Siebel CRM (subcomponent: Siebel Business Service Issues). Supported versions that are affected are 16.0 and 17.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Siebel CRM...

5.3CVSS

4.5AI Score

0.001EPSS

2017-10-19 05:29 PM
29
cve
cve

CVE-2017-15296

The Java component in SAP CRM has CSRF. This is SAP Security Note...

8.8CVSS

8.6AI Score

0.001EPSS

2017-10-16 04:29 PM
25
cve
cve

CVE-2017-15294

The Java administration console in SAP CRM has XSS. This is SAP Security Note...

6.1CVSS

6.2AI Score

0.001EPSS

2017-10-16 04:29 PM
29
cve
cve

CVE-2017-10185

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: User Management). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via...

8.2CVSS

8.2AI Score

0.001EPSS

2017-08-08 03:29 PM
30
cve
cve

CVE-2017-10180

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: CMRO). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

8.2CVSS

8.2AI Score

0.001EPSS

2017-08-08 03:29 PM
28
cve
cve

CVE-2017-10143

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Preferences). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP...

8.2CVSS

8.2AI Score

0.001EPSS

2017-08-08 03:29 PM
29
cve
cve

CVE-2017-3420

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: User Interface). The supported version that is affected is 12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle CRM...

8.2CVSS

8.4AI Score

0.002EPSS

2017-01-27 10:59 PM
24
cve
cve

CVE-2017-3419

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: User Interface). The supported version that is affected is 12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle CRM...

8.2CVSS

8.4AI Score

0.002EPSS

2017-01-27 10:59 PM
22
cve
cve

CVE-2017-3418

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: User Interface). The supported version that is affected is 12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle CRM...

8.2CVSS

8.4AI Score

0.002EPSS

2017-01-27 10:59 PM
24
cve
cve

CVE-2016-5596

Unspecified vulnerability in the Oracle CRM Technical Foundation component in Oracle E-Business Suite 12.1.1 through 12.1.3 and 12.2.3 through 12.2.6 allows remote authenticated users to affect confidentiality via unknown...

4.3CVSS

4.5AI Score

0.001EPSS

2016-10-25 02:31 PM
13
cve
cve

CVE-2016-5589

Unspecified vulnerability in the Oracle CRM Technical Foundation component in Oracle E-Business Suite 12.1.1 through 12.1.3 and 12.2.3 through 12.2.6 allows remote attackers to affect confidentiality and integrity via unknown...

8.2CVSS

7.9AI Score

0.004EPSS

2016-10-25 02:31 PM
16
cve
cve

CVE-2016-0584

Unspecified vulnerability in the Oracle CRM Technology Foundation component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect integrity via vectors related to BIS Common Components, a different vulnerability than CVE-2016-0579, CVE-2016-0582, and...

5.1AI Score

0.001EPSS

2016-01-21 03:02 AM
22
cve
cve

CVE-2016-0582

Unspecified vulnerability in the Oracle CRM Technology Foundation component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect integrity via vectors related to BIS Common Components, a different vulnerability than CVE-2016-0579, CVE-2016-0583, and...

5.1AI Score

0.001EPSS

2016-01-21 03:02 AM
23
cve
cve

CVE-2016-0579

Unspecified vulnerability in the Oracle CRM Technology Foundation component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect integrity via vectors related to BIS Common Components, a different vulnerability than CVE-2016-0582, CVE-2016-0583, and...

5.1AI Score

0.001EPSS

2016-01-21 03:02 AM
23
cve
cve

CVE-2016-0578

Unspecified vulnerability in the Oracle CRM Technology Foundation component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via vectors related to BIS Common...

4.9AI Score

0.002EPSS

2016-01-21 03:02 AM
22
cve
cve

CVE-2016-0550

Unspecified vulnerability in the Oracle CRM Technical Foundation component in Oracle E-Business Suite 11.5.10.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect confidentiality and integrity via vectors related to CRM HTML...

4.9AI Score

0.002EPSS

2016-01-21 03:01 AM
23
cve
cve

CVE-2015-3980

SQL injection vulnerability in the Business Rules Framework (CRM-BF-BRF) in SAP CRM allows attackers to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Note...

8.5AI Score

0.001EPSS

2015-05-12 08:59 PM
18
cve
cve

CVE-2015-3979

Unspecified vulnerability in the Business Rules Framework (CRM-BF-BRF) in SAP CRM allows attackers to execute arbitrary code via unknown vectors, aka SAP Security Note...

7.7AI Score

0.007EPSS

2015-05-12 08:59 PM
22
cve
cve

CVE-2014-1962

Gwsync in SAP CRM 7.02 EHP 2 allows remote attackers to obtain sensitive information via unspecified vectors, related to an XML External Entity (XXE)...

6.4AI Score

0.002EPSS

2014-02-14 03:55 PM
24
cve
cve

CVE-2013-7095

The XML parser (crm_flex_data) in SAP Customer Relationship Management (CRM) 7.02 EHP 2 has unknown impact and attack vectors related to an XML External Entity (XXE)...

6.7AI Score

0.004EPSS

2013-12-13 08:08 PM
18
cve
cve

CVE-2007-3854

Multiple unspecified vulnerabilities in Oracle Database 9.0.1.5+, 9.2.0.7, and 10.1.0.5 allow remote authenticated users to have unknown impact via (1) SYS.DBMS_PRVTAQIS in the Advanced Queuing component (DB02) and (2) MDSYS.MD in the Spatial component (DB12). NOTE: Oracle has not disputed...

9.4AI Score

0.015EPSS

2007-07-18 07:30 PM
36
cve
cve

CVE-2005-3466

Unspecified vulnerability in Enterprise CRM Sales in Oracle 8.81 up to 8.9 has unknown impact and attack vectors, as identified by Oracle Vuln#...

6.5AI Score

0.003EPSS

2005-11-02 11:03 AM
26
Total number of security vulnerabilities94