Lucene search

K

Siebel Crm Security Vulnerabilities

cve
cve

CVE-2011-0833

Unspecified vulnerability in the Siebel CRM Core component in Oracle Siebel CRM 7.8.2, 8.0.0, and 8.1.1 allows remote attackers to affect integrity, related to UIF Client.

6.3AI Score

0.001EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2011-0834

Unspecified vulnerability in the Siebel CRM Core component in Oracle Siebel CRM 8.0.0 and 8.1.1 allows remote attackers to affect integrity via unknown vectors related to Globalization - Automotive.

6AI Score

0.001EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2011-0843

Unspecified vulnerability in the Siebel CRM Core component in Oracle Siebel CRM 7.8.2, 8.0.0, and 8.1.1 allows remote attackers to affect integrity via unknown vectors related to Globalization - Automotive.

6AI Score

0.001EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2011-2316

Unspecified vulnerability in the Siebel Apps - Marketing component in Oracle Siebel CRM 8.0.0 allows remote attackers to affect integrity via unknown vectors related to Email Marketing.

6AI Score

0.001EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2011-3518

Unspecified vulnerability in the Siebel Core - UIF Client component in Oracle Siebel CRM 8.0.0 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to User Interface.

5.3AI Score

0.001EPSS

2011-10-18 10:55 PM
30
cve
cve

CVE-2011-3526

Unspecified vulnerability in the Siebel Core - UIF Server component in Oracle Siebel CRM 8.0.0 and 8.1.1 allows remote authenticated users to affect confidentiality via unknown vectors related to User Interface.

5.4AI Score

0.002EPSS

2011-10-18 10:55 PM
21
cve
cve

CVE-2012-1680

Unspecified vulnerability in the Siebel CRM component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Siebel Apps - Multi-channel Technologies.

5.3AI Score

0.001EPSS

2013-01-17 01:55 AM
26
cve
cve

CVE-2012-1700

Unspecified vulnerability in the Siebel CRM component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Siebel UI Framework.

5.3AI Score

0.001EPSS

2013-01-17 01:55 AM
25
cve
cve

CVE-2012-1701

Unspecified vulnerability in the Siebel CRM component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Highly Interactive Web UI.

5.8AI Score

0.002EPSS

2013-01-17 01:55 AM
20
cve
cve

CVE-2012-1728

Unspecified vulnerability in the Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Portal Framework.

6.1AI Score

0.004EPSS

2012-07-17 10:55 PM
17
cve
cve

CVE-2012-1731

Unspecified vulnerability in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Web UI.

6.1AI Score

0.013EPSS

2012-07-17 10:55 PM
17
cve
cve

CVE-2012-1732

Unspecified vulnerability in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to UI Framework, a different vulnerability than CVE-2012-1754.

5.5AI Score

0.004EPSS

2012-07-17 10:55 PM
21
cve
cve

CVE-2012-1742

Unspecified vulnerability in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect availability via unknown vectors related to UI Framework, a different vulnerability than CVE-2012-1760.

6.1AI Score

0.008EPSS

2012-07-17 10:55 PM
19
cve
cve

CVE-2012-1754

Unspecified vulnerability in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to UI Framework, a different vulnerability than CVE-2012-1732.

5.5AI Score

0.004EPSS

2012-07-17 10:55 PM
24
cve
cve

CVE-2012-1760

Unspecified vulnerability in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect availability via unknown vectors related to UI Framework, a different vulnerability than CVE-2012-1742.

6.1AI Score

0.008EPSS

2012-07-17 11:55 PM
22
cve
cve

CVE-2012-1761

Unspecified vulnerability in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect integrity via unknown vectors related to UI Framework.

6.1AI Score

0.004EPSS

2012-07-17 11:55 PM
20
cve
cve

CVE-2012-3168

Unspecified vulnerability in the Siebel CRM component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect availability via unknown vectors related to Siebel Core - Server Infrastructure.

5.6AI Score

0.002EPSS

2013-01-17 01:55 AM
19
cve
cve

CVE-2012-3169

Unspecified vulnerability in the Siebel CRM component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect availability via unknown vectors related to Siebel Core - Server Infrastructure, a different vulnerability than CVE-2012-3170.

6AI Score

0.002EPSS

2013-01-17 01:55 AM
21
cve
cve

CVE-2012-3170

Unspecified vulnerability in the Siebel CRM component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect availability via unknown vectors related to Siebel Core - Server Infrastructure, a different vulnerability than CVE-2012-3169.

6AI Score

0.002EPSS

2013-01-17 01:55 AM
20
cve
cve

CVE-2012-3172

Unspecified vulnerability in the Siebel CRM component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect availability via unknown vectors related to Siebel Apps - Multi-channel Technologies.

5.6AI Score

0.002EPSS

2013-01-17 01:55 AM
21
cve
cve

CVE-2012-3229

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Siebel Documentation.

5.3AI Score

0.002EPSS

2012-10-17 10:54 AM
17
cve
cve

CVE-2012-3230

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 allows remote attackers to affect confidentiality via unknown vectors related to Portal Framework.

5.8AI Score

0.005EPSS

2012-10-17 10:54 AM
17
cve
cve

CVE-2013-0365

Unspecified vulnerability in the Siebel CRM component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Security.

5.3AI Score

0.001EPSS

2013-01-17 01:55 AM
23
cve
cve

CVE-2013-0378

Unspecified vulnerability in the Siebel CRM component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect integrity via unknown vectors related to Siebel Calendar, a different vulnerability than CVE-2013-0379.

6AI Score

0.001EPSS

2013-01-17 01:55 AM
20
cve
cve

CVE-2013-0379

Unspecified vulnerability in the Siebel CRM component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect integrity via unknown vectors related to Siebel Calendar, a different vulnerability than CVE-2013-0378.

6AI Score

0.001EPSS

2013-01-17 01:55 AM
19
cve
cve

CVE-2013-0416

Unspecified vulnerability in the Siebel Enterprise Application Integration component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Web Services, a different vulnerability than CVE-2013-2403.

5.4AI Score

0.001EPSS

2013-04-17 12:14 PM
24
cve
cve

CVE-2013-1510

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Portal Framework, a different vulnerability than CVE-2015-0419.

5.8AI Score

0.002EPSS

2013-04-17 12:14 PM
26
cve
cve

CVE-2013-1543

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Open UI Client.

5.3AI Score

0.001EPSS

2013-04-17 12:19 PM
21
cve
cve

CVE-2013-1551

Unspecified vulnerability in the Siebel Enterprise Application Integration component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Integration Business Services.

5.6AI Score

0.01EPSS

2013-04-17 12:19 PM
18
cve
cve

CVE-2013-2398

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Open UI Client.

5.6AI Score

0.01EPSS

2013-04-17 05:55 PM
21
cve
cve

CVE-2013-2399

Unspecified vulnerability in the Siebel Call Center component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via vectors related to Email - COMM Server Components.

5.4AI Score

0.001EPSS

2013-04-17 05:55 PM
24
cve
cve

CVE-2013-2403

Unspecified vulnerability in the Siebel Enterprise Application Integration component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Web Services, a different vulnerability than CVE-2013-0416.

5.4AI Score

0.001EPSS

2013-04-17 05:55 PM
22
cve
cve

CVE-2013-2413

Unspecified vulnerability in the Siebel Enterprise Application Integration component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Web Services.

5.3AI Score

0.001EPSS

2013-04-17 05:55 PM
18
cve
cve

CVE-2013-3832

Unspecified vulnerability in the Siebel Server Remote component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect integrity via unknown vectors related to File System Management.

5.6AI Score

0.001EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2013-3840

Unspecified vulnerability in the Siebel Core - EAI component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Web Services.

5.3AI Score

0.001EPSS

2022-10-03 04:14 PM
17
cve
cve

CVE-2013-3841

Unspecified vulnerability in the Siebel Core - EAI component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Web Services.

5.8AI Score

0.001EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2013-5761

Unspecified vulnerability in the Siebel Core - Server BizLogic Script component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Integration - Scripting.

5.8AI Score

0.001EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2013-5768

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect integrity via unknown vectors related to ActiveX Controls.

5.5AI Score

0.001EPSS

2022-10-03 04:14 PM
24
cve
cve

CVE-2013-5769

Unspecified vulnerability in the Siebel Core - EAI component in Oracle Siebel CRM 8.1.1 allows remote authenticated users to affect availability via unknown vectors related to Web Services.

5.6AI Score

0.001EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2013-5796

Unspecified vulnerability in the Siebel Core - EAI component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect availability via unknown vectors related to Web Services.

6.1AI Score

0.001EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2013-5835

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Open_UI.

6.1AI Score

0.007EPSS

2013-10-16 05:55 PM
16
cve
cve

CVE-2013-5867

Unspecified vulnerability in the Siebel Core - Server Infrastructure component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect availability via vectors related to SISNAPI & Network Infrastructure.

6AI Score

0.011EPSS

2013-10-16 06:55 PM
17
cve
cve

CVE-2014-0369

Unspecified vulnerability in the Siebel Core - EAI component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Java Integration, a different vulnerability than CVE-2015-0366.

5.8AI Score

0.006EPSS

2014-01-15 04:08 PM
22
cve
cve

CVE-2014-0370

Unspecified vulnerability in the Siebel Life Sciences component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect availability via unknown vectors related to Clinical Trip Report.

5.6AI Score

0.007EPSS

2014-01-15 04:08 PM
19
cve
cve

CVE-2014-2468

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect integrity via vectors related to Open_UI, a different vulnerability than CVE-2014-4230.

5.9AI Score

0.005EPSS

2014-04-16 02:55 AM
18
cve
cve

CVE-2014-2485

Unspecified vulnerability in the Siebel Core - EAI component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows local users to affect confidentiality via unknown vectors related to Integration Business Services.

5.3AI Score

0.001EPSS

2014-07-17 05:10 AM
21
cve
cve

CVE-2014-2491

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect integrity via unknown vectors related to Portal Framework, a different vulnerability than CVE-2014-4205.

5.9AI Score

0.005EPSS

2014-07-17 05:10 AM
23
cve
cve

CVE-2014-4205

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect integrity via unknown vectors related to Portal Framework, a different vulnerability than CVE-2014-2491.

5.9AI Score

0.005EPSS

2014-07-17 05:10 AM
17
cve
cve

CVE-2014-4230

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect integrity via vectors related to Open_UI, a different vulnerability than CVE-2014-2468.

5.9AI Score

0.005EPSS

2014-07-17 05:10 AM
22
cve
cve

CVE-2014-4231

Unspecified vulnerability in the Siebel Travel & Transportation component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect integrity via unknown vectors related to Diary.

6AI Score

0.005EPSS

2014-07-17 05:10 AM
23
Total number of security vulnerabilities80