Lucene search

K

Customer Relationship Management Technical Foundation Security Vulnerabilities

cve
cve

CVE-2016-0550

Unspecified vulnerability in the Oracle CRM Technical Foundation component in Oracle E-Business Suite 11.5.10.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect confidentiality and integrity via vectors related to CRM HTML Administration.

4.9AI Score

0.002EPSS

2016-01-21 03:01 AM
26
cve
cve

CVE-2016-0578

Unspecified vulnerability in the Oracle CRM Technology Foundation component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via vectors related to BIS Common Components.

4.9AI Score

0.002EPSS

2016-01-21 03:02 AM
25
cve
cve

CVE-2016-0579

Unspecified vulnerability in the Oracle CRM Technology Foundation component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect integrity via vectors related to BIS Common Components, a different vulnerability than CVE-2016-0582, CVE-2016-0583, and CVE-2016-0584.

5.1AI Score

0.001EPSS

2016-01-21 03:02 AM
28
cve
cve

CVE-2016-0582

Unspecified vulnerability in the Oracle CRM Technology Foundation component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect integrity via vectors related to BIS Common Components, a different vulnerability than CVE-2016-0579, CVE-2016-0583, and CVE-2016-0584.

5.1AI Score

0.001EPSS

2016-01-21 03:02 AM
28
cve
cve

CVE-2016-0584

Unspecified vulnerability in the Oracle CRM Technology Foundation component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect integrity via vectors related to BIS Common Components, a different vulnerability than CVE-2016-0579, CVE-2016-0582, and CVE-2016-0583.

5.1AI Score

0.001EPSS

2016-01-21 03:02 AM
29
cve
cve

CVE-2016-5589

Unspecified vulnerability in the Oracle CRM Technical Foundation component in Oracle E-Business Suite 12.1.1 through 12.1.3 and 12.2.3 through 12.2.6 allows remote attackers to affect confidentiality and integrity via unknown vectors.

8.2CVSS

7.9AI Score

0.004EPSS

2016-10-25 02:31 PM
19
cve
cve

CVE-2016-5596

Unspecified vulnerability in the Oracle CRM Technical Foundation component in Oracle E-Business Suite 12.1.1 through 12.1.3 and 12.2.3 through 12.2.6 allows remote authenticated users to affect confidentiality via unknown vectors.

4.3CVSS

4.5AI Score

0.001EPSS

2016-10-25 02:31 PM
16
cve
cve

CVE-2017-10143

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Preferences). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

8.2CVSS

8.2AI Score

0.001EPSS

2017-08-08 03:29 PM
33
cve
cve

CVE-2017-10180

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: CMRO). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compro...

8.2CVSS

8.2AI Score

0.001EPSS

2017-08-08 03:29 PM
36
cve
cve

CVE-2017-10185

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: User Management). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTT...

8.2CVSS

8.2AI Score

0.001EPSS

2017-08-08 03:29 PM
36
cve
cve

CVE-2017-10387

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Preferences). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via...

4.3CVSS

3.6AI Score

0.002EPSS

2017-10-19 05:29 PM
38
cve
cve

CVE-2017-3418

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: User Interface). The supported version that is affected is 12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle CRM Technica...

8.2CVSS

8.4AI Score

0.002EPSS

2017-01-27 10:59 PM
30
cve
cve

CVE-2017-3419

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: User Interface). The supported version that is affected is 12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle CRM Technica...

8.2CVSS

8.4AI Score

0.002EPSS

2017-01-27 10:59 PM
28
cve
cve

CVE-2017-3420

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: User Interface). The supported version that is affected is 12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle CRM Technica...

8.2CVSS

8.4AI Score

0.002EPSS

2017-01-27 10:59 PM
31
cve
cve

CVE-2018-2993

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Preferences). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with ne...

8.2CVSS

8.1AI Score

0.001EPSS

2018-07-18 01:29 PM
34
cve
cve

CVE-2018-3017

Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Preferences). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with ne...

8.2CVSS

8.1AI Score

0.001EPSS

2018-07-18 01:29 PM
33
cve
cve

CVE-2020-14774

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.1 - 12.1.3 and 12.2.3 - 12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromis...

7.5CVSS

7.3AI Score

0.001EPSS

2020-10-21 03:15 PM
35
cve
cve

CVE-2020-14823

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.2.3 - 12.2.10. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle CRM Technic...

6.5CVSS

6.5AI Score

0.001EPSS

2020-10-21 03:15 PM
35
cve
cve

CVE-2020-14850

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Flex Fields). Supported versions that are affected are 12.1.3 and 12.2.3 - 12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle ...

8.2CVSS

8.3AI Score

0.002EPSS

2020-10-21 03:15 PM
36
cve
cve

CVE-2020-2651

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle CR...

8.2CVSS

8.2AI Score

0.002EPSS

2020-01-15 05:15 PM
29
4
cve
cve

CVE-2020-2652

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle CR...

8.2CVSS

8.2AI Score

0.002EPSS

2020-01-15 05:15 PM
29
cve
cve

CVE-2020-2653

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle CR...

8.2CVSS

8.2AI Score

0.002EPSS

2020-01-15 05:15 PM
38
2
cve
cve

CVE-2020-2657

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle CR...

4.7CVSS

4.6AI Score

0.001EPSS

2020-01-15 05:15 PM
25
cve
cve

CVE-2020-2881

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle CRM Technical ...

8.2CVSS

8.2AI Score

0.002EPSS

2020-04-15 02:15 PM
26
cve
cve

CVE-2020-2886

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle CRM...

4.7CVSS

4.1AI Score

0.001EPSS

2020-04-15 02:15 PM
33
cve
cve

CVE-2020-2889

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle CRM...

5.3CVSS

4.5AI Score

0.001EPSS

2020-04-15 02:15 PM
26