Lucene search

K

Siebel Core - Server Framework Security Vulnerabilities

cve
cve

CVE-2017-10049

Vulnerability in the Siebel Core CRM component of Oracle Siebel CRM (subcomponent: Search). Supported versions that are affected are 16.0 and 17.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Siebel Core CRM. Successful attacks require...

6.1CVSS

5.6AI Score

0.001EPSS

2017-08-08 03:29 PM
33
cve
cve

CVE-2017-10162

Vulnerability in the Siebel Core - Server Framework component of Oracle Siebel CRM (subcomponent: Services). Supported versions that are affected are 16.0 and 17.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Siebel Core - Server Framew...

5.4CVSS

4.8AI Score

0.001EPSS

2017-10-19 05:29 PM
38
cve
cve

CVE-2018-2789

Vulnerability in the Siebel Core - Server Framework component of Oracle Siebel CRM (subcomponent: Services). The supported version that is affected is 17.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Siebel Core - Server Framework. Whi...

5CVSS

4.4AI Score

0.001EPSS

2018-04-19 02:29 AM
33
cve
cve

CVE-2019-0201

An issue is present in Apache ZooKeeper 1.0.0 to 3.4.13 and 3.5.0-alpha to 3.5.4-beta. ZooKeeper’s getACL() command doesn’t check any permission when retrieves the ACLs of the requested node and returns all information contained in the ACL Id field as plaintext string. DigestAuthenticationProvider ...

5.9CVSS

5.8AI Score

0.001EPSS

2019-05-23 02:29 PM
164
4
cve
cve

CVE-2019-2570

Vulnerability in the Siebel Core - Server BizLogic Script component of Oracle Siebel CRM (subcomponent: Integration - Scripting). The supported version that is affected is 19.3. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Siebel Core -...

4.7CVSS

4.4AI Score

0.001EPSS

2019-04-23 07:32 PM
26
cve
cve

CVE-2019-2777

Vulnerability in the Siebel Core - Server Framework component of Oracle Siebel CRM (subcomponent: Search). Supported versions that are affected are 19.0 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Siebel Core - Server Framew...

6.1CVSS

5.6AI Score

0.001EPSS

2019-07-23 11:15 PM
28
cve
cve

CVE-2020-11612

The ZlibDecoders in Netty 4.1.x before 4.1.46 allow for unbounded memory allocation while decoding a ZlibEncoded byte stream. An attacker could send a large ZlibEncoded byte stream to the Netty server, forcing the server to allocate all of its free memory to a single decoder.

7.5CVSS

7.3AI Score

0.008EPSS

2020-04-07 06:15 PM
217
2
cve
cve

CVE-2020-24750

FasterXML jackson-databind 2.x before 2.9.10.6 mishandles the interaction between serialization gadgets and typing, related to com.pastdev.httpcomponents.configuration.JndiConfiguration.

8.1CVSS

7.7AI Score

0.007EPSS

2020-09-17 07:15 PM
221
4
cve
cve

CVE-2021-2004

Vulnerability in the Siebel Core - Server BizLogic Script product of Oracle Siebel CRM (component: Integration - Scripting). Supported versions that are affected are 20.12 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Siebel Co...

4.3CVSS

3.9AI Score

0.0005EPSS

2021-01-20 03:15 PM
23
cve
cve

CVE-2021-2039

Vulnerability in the Siebel Core - Server Framework product of Oracle Siebel CRM (component: Search). Supported versions that are affected are 20.12 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Siebel Core - Server Framework. ...

7.6CVSS

7.6AI Score

0.001EPSS

2021-01-20 03:15 PM
29
cve
cve

CVE-2021-2353

Vulnerability in the Siebel Core - Server Framework product of Oracle Siebel CRM (component: Loging). Supported versions that are affected are 21.5 and Prior. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Siebel Core - Server Framework execu...

4.4CVSS

4.7AI Score

0.0004EPSS

2021-07-21 03:15 PM
29
cve
cve

CVE-2021-2368

Vulnerability in the Siebel CRM product of Oracle Siebel CRM (component: Siebel Core - Server Infrastructure). Supported versions that are affected are 21.5 and Prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Siebel CRM. Successf...

5.9CVSS

5.4AI Score

0.002EPSS

2021-07-21 03:15 PM
31
2