Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 allows remote attackers to affect confidentiality via unknown vectors related to Portal Framework.
Max CVSS
4.3
EPSS Score
0.50%
Published
2012-10-17
Updated
2013-10-11
Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Siebel Documentation.
Max CVSS
4.0
EPSS Score
0.16%
Published
2012-10-17
Updated
2013-10-11
Unspecified vulnerability in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect integrity via unknown vectors related to UI Framework.
Max CVSS
4.3
EPSS Score
0.47%
Published
2012-07-17
Updated
2017-08-29
Unspecified vulnerability in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect availability via unknown vectors related to UI Framework, a different vulnerability than CVE-2012-1742.
Max CVSS
4.3
EPSS Score
0.73%
Published
2012-07-17
Updated
2017-08-29
Unspecified vulnerability in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to UI Framework, a different vulnerability than CVE-2012-1732.
Max CVSS
4.0
EPSS Score
0.28%
Published
2012-07-17
Updated
2017-08-29
Unspecified vulnerability in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect availability via unknown vectors related to UI Framework, a different vulnerability than CVE-2012-1760.
Max CVSS
5.0
EPSS Score
0.86%
Published
2012-07-17
Updated
2017-08-29
Unspecified vulnerability in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to UI Framework, a different vulnerability than CVE-2012-1754.
Max CVSS
4.0
EPSS Score
0.28%
Published
2012-07-17
Updated
2017-08-29
Unspecified vulnerability in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Web UI.
Max CVSS
6.8
EPSS Score
1.04%
Published
2012-07-17
Updated
2017-08-29
Unspecified vulnerability in the Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Portal Framework.
Max CVSS
5.8
EPSS Score
0.47%
Published
2012-07-17
Updated
2017-08-29
9 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!