U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/a:oracle:siebel_crm:8.1.1
There are 74 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2023-21909

Vulnerability in the Siebel CRM product of Oracle Siebel CRM (component: UI Framework). Supported versions that are affected are 23.3 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Siebel CRM. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Siebel CRM accessible data. CVSS 3.1 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).

Published: April 18, 2023; 4:15:12 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2021-2368

Vulnerability in the Siebel CRM product of Oracle Siebel CRM (component: Siebel Core - Server Infrastructure). Supported versions that are affected are 21.5 and Prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Siebel CRM. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Siebel CRM accessible data. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).

Published: July 21, 2021; 11:15:30 AM -0400
V3.1: 5.9 MEDIUM
V2.0: 7.1 HIGH
CVE-2019-2965

Vulnerability in the Siebel Core - DB Deployment and Configuration product of Oracle Siebel CRM (component: Install - Configuration). Supported versions that are affected are 19.8 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Siebel Core - DB Deployment and Configuration. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Siebel Core - DB Deployment and Configuration accessible data. CVSS 3.0 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

Published: October 16, 2019; 2:15:31 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.0 MEDIUM
CVE-2015-2649

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1, 8.22, and 15.0 allows remote authenticated users to affect confidentiality via vectors related to UIF Open UI.

Published: July 16, 2015; 7:00:09 AM -0400
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2015-2612

Unspecified vulnerability in the Siebel Core - Server OM Svcs component in Oracle Siebel CRM 8.1.1, 8.2.2, and 15.0 allows remote attackers to affect confidentiality via vectors related to LDAP Security Adapter.

Published: July 16, 2015; 6:59:36 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2015-2600

Unspecified vulnerability in the Siebel Core - Server OM Svcs component in Oracle Siebel CRM 8.1.1, 8.2.2, and 15.0 allows remote authenticated users to affect confidentiality via unknown vectors related to Security.

Published: July 16, 2015; 6:59:26 AM -0400
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2015-2587

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1, 8.2.2, and 15.0 allows remote attackers to affect integrity via vectors related to SWSE Server Infrastructure.

Published: July 16, 2015; 6:59:14 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2015-0502

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1 and 8.2 allows remote attackers to affect integrity via unknown vectors related to Portal Framework.

Published: April 16, 2015; 12:59:51 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2015-0425

Unspecified vulnerability in the Oracle Enterprise Asset Management component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Siebel Core - Unix/Windows.

Published: January 21, 2015; 2:59:11 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2015-0419

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Portal Framework, a different vulnerability than CVE-2013-1510.

Published: January 21, 2015; 2:59:07 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2015-0417

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Portal Framework, a different vulnerability than CVE-2015-0388.

Published: January 21, 2015; 2:59:05 PM -0500
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2015-0402

Unspecified vulnerability in the Siebel Core - Server BizLogic Script component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect integrity via vectors related to Integration - COM.

Published: January 21, 2015; 1:59:44 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2015-0398

Unspecified vulnerability in the Siebel Life Sciences component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Clinical Trip Report.

Published: January 21, 2015; 1:59:41 PM -0500
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2015-0392

Unspecified vulnerability in the Siebel Core - Server BizLogic Script component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Config - Scripting.

Published: January 21, 2015; 1:59:36 PM -0500
V3.x:(not available)
V2.0: 4.6 MEDIUM
CVE-2015-0388

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Portal Framework, a different vulnerability than CVE-2015-0417.

Published: January 21, 2015; 1:59:32 PM -0500
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2015-0387

Unspecified vulnerability in the Siebel Core - Server OM Services component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via vectors related to Security - LDAP Security Adapter.

Published: January 21, 2015; 1:59:31 PM -0500
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2015-0384

Unspecified vulnerability in the Siebel Public Sector component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect integrity via unknown vectors related to Public Sector Portal.

Published: January 21, 2015; 1:59:29 PM -0500
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2015-0369

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect integrity via unknown vectors related to AX/HI Web UI.

Published: January 21, 2015; 1:59:16 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2015-0366

Unspecified vulnerability in the Siebel Core - EAI component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Java Integration, a different vulnerability than CVE-2014-0369.

Published: January 21, 2015; 1:59:14 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2015-0365

Unspecified vulnerability in the Siebel Core - Server Infrastructure component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Security.

Published: January 21, 2015; 1:59:13 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM