ID CVE-2015-2587
Summary Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1, 8.2.2, and 15.0 allows remote attackers to affect integrity via vectors related to SWSE Server Infrastructure.
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:siebel_crm:8.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:siebel_crm:8.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:siebel_crm:8.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:siebel_crm:8.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:siebel_crm:15.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:siebel_crm:15.0:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 22-09-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid 75876
confirm http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
sectrack 1032916
Last major update 22-09-2017 - 01:29
Published 16-07-2015 - 10:59
Last modified 22-09-2017 - 01:29
Back to Top