Lucene search

K

Siebel Crm Security Vulnerabilities

cve
cve

CVE-2014-4250

Unspecified vulnerability in the Siebel Core - Server OM Frwks component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Object Manager.

5.3AI Score

0.003EPSS

2014-07-17 11:17 AM
28
cve
cve

CVE-2014-6528

Unspecified vulnerability in the Siebel Core - System Management component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Server Infrastructure.

5.3AI Score

0.001EPSS

2015-01-21 02:59 PM
24
cve
cve

CVE-2014-6596

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect integrity via unknown vectors related to Portal Framework.

6AI Score

0.001EPSS

2015-01-21 03:28 PM
19
cve
cve

CVE-2014-6599

Unspecified vulnerability in the Siebel Core - Common Components component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Email.

5.3AI Score

0.001EPSS

2015-01-21 06:59 PM
21
cve
cve

CVE-2015-0363

Unspecified vulnerability in the Siebel Core EAI component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect availability via unknown vectors related to Integration Business Services.

5.6AI Score

0.003EPSS

2015-01-21 06:59 PM
33
cve
cve

CVE-2015-0364

Unspecified vulnerability in the Siebel Core - EAI component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect availability via unknown vectors related to Integration Business Services.

5.6AI Score

0.003EPSS

2015-01-21 06:59 PM
21
cve
cve

CVE-2015-0365

Unspecified vulnerability in the Siebel Core - Server Infrastructure component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Security.

5.8AI Score

0.003EPSS

2015-01-21 06:59 PM
19
cve
cve

CVE-2015-0366

Unspecified vulnerability in the Siebel Core - EAI component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Java Integration, a different vulnerability than CVE-2014-0369.

5.8AI Score

0.006EPSS

2015-01-21 06:59 PM
27
cve
cve

CVE-2015-0369

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect integrity via unknown vectors related to AX/HI Web UI.

6AI Score

0.002EPSS

2015-01-21 06:59 PM
22
cve
cve

CVE-2015-0384

Unspecified vulnerability in the Siebel Public Sector component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect integrity via unknown vectors related to Public Sector Portal.

5.5AI Score

0.001EPSS

2015-01-21 06:59 PM
18
cve
cve

CVE-2015-0387

Unspecified vulnerability in the Siebel Core - Server OM Services component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via vectors related to Security - LDAP Security Adapter.

5.4AI Score

0.002EPSS

2015-01-21 06:59 PM
22
cve
cve

CVE-2015-0388

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Portal Framework, a different vulnerability than CVE-2015-0417.

5.4AI Score

0.002EPSS

2015-01-21 06:59 PM
26
cve
cve

CVE-2015-0392

Unspecified vulnerability in the Siebel Core - Server BizLogic Script component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Config - Scripting.

5.6AI Score

0.001EPSS

2015-01-21 06:59 PM
26
cve
cve

CVE-2015-0398

Unspecified vulnerability in the Siebel Life Sciences component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Clinical Trip Report.

5.3AI Score

0.002EPSS

2015-01-21 06:59 PM
20
cve
cve

CVE-2015-0402

Unspecified vulnerability in the Siebel Core - Server BizLogic Script component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect integrity via vectors related to Integration - COM.

6AI Score

0.002EPSS

2015-01-21 06:59 PM
19
cve
cve

CVE-2015-0417

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Portal Framework, a different vulnerability than CVE-2015-0388.

5.4AI Score

0.002EPSS

2015-01-21 07:59 PM
22
cve
cve

CVE-2015-0419

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Portal Framework, a different vulnerability than CVE-2013-1510.

5.8AI Score

0.002EPSS

2015-01-21 07:59 PM
25
cve
cve

CVE-2015-0425

Unspecified vulnerability in the Oracle Enterprise Asset Management component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Siebel Core - Unix/Windows.

5.8AI Score

0.003EPSS

2015-01-21 07:59 PM
23
cve
cve

CVE-2015-0502

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1 and 8.2 allows remote attackers to affect integrity via unknown vectors related to Portal Framework.

6AI Score

0.001EPSS

2015-04-16 04:59 PM
31
cve
cve

CVE-2015-2587

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1, 8.2.2, and 15.0 allows remote attackers to affect integrity via vectors related to SWSE Server Infrastructure.

6AI Score

0.002EPSS

2015-07-16 10:59 AM
26
cve
cve

CVE-2015-2600

Unspecified vulnerability in the Siebel Core - Server OM Svcs component in Oracle Siebel CRM 8.1.1, 8.2.2, and 15.0 allows remote authenticated users to affect confidentiality via unknown vectors related to Security.

5.4AI Score

0.001EPSS

2015-07-16 10:59 AM
23
cve
cve

CVE-2015-2612

Unspecified vulnerability in the Siebel Core - Server OM Svcs component in Oracle Siebel CRM 8.1.1, 8.2.2, and 15.0 allows remote attackers to affect confidentiality via vectors related to LDAP Security Adapter.

5.8AI Score

0.002EPSS

2015-07-16 10:59 AM
22
cve
cve

CVE-2015-2649

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1, 8.22, and 15.0 allows remote authenticated users to affect confidentiality via vectors related to UIF Open UI.

5.3AI Score

0.001EPSS

2015-07-16 11:00 AM
33
cve
cve

CVE-2015-4841

Unspecified vulnerability in the Siebel Core - Server Framework component in Oracle Siebel CRM IP2014 and IP2015 allows remote attackers to affect confidentiality via unknown vectors related to Services.

5.8AI Score

0.003EPSS

2015-10-21 11:59 PM
24
cve
cve

CVE-2017-10300

Vulnerability in the Siebel CRM Desktop component of Oracle Siebel CRM (subcomponent: Siebel Business Service Issues). Supported versions that are affected are 16.0 and 17.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Siebel CRM Deskt...

5.3CVSS

4.5AI Score

0.001EPSS

2017-10-19 05:29 PM
29
cve
cve

CVE-2018-2574

Vulnerability in the Siebel CRM Desktop component of Oracle Siebel CRM (subcomponent: Outlook Client). Supported versions that are affected are 16.0 and 17.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Siebel CRM Desktop. Successful at...

8.1CVSS

7.7AI Score

0.001EPSS

2018-01-18 02:29 AM
21
cve
cve

CVE-2019-2570

Vulnerability in the Siebel Core - Server BizLogic Script component of Oracle Siebel CRM (subcomponent: Integration - Scripting). The supported version that is affected is 19.3. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Siebel Core -...

4.7CVSS

4.4AI Score

0.001EPSS

2019-04-23 07:32 PM
18
cve
cve

CVE-2019-2965

Vulnerability in the Siebel Core - DB Deployment and Configuration product of Oracle Siebel CRM (component: Install - Configuration). Supported versions that are affected are 19.8 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise ...

7.5CVSS

7.2AI Score

0.003EPSS

2019-10-16 06:15 PM
40
cve
cve

CVE-2021-2368

Vulnerability in the Siebel CRM product of Oracle Siebel CRM (component: Siebel Core - Server Infrastructure). Supported versions that are affected are 21.5 and Prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Siebel CRM. Successf...

5.9CVSS

5.4AI Score

0.002EPSS

2021-07-21 03:15 PM
25
2
cve
cve

CVE-2023-21909

Vulnerability in the Siebel CRM product of Oracle Siebel CRM (component: UI Framework). Supported versions that are affected are 23.3 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Siebel CRM. Successful attacks of this vulnerab...

6.5CVSS

6.5AI Score

0.001EPSS

2023-04-18 08:15 PM
22
Total number of security vulnerabilities80