ID CVE-2015-2600
Summary Unspecified vulnerability in the Siebel Core - Server OM Svcs component in Oracle Siebel CRM 8.1.1, 8.2.2, and 15.0 allows remote authenticated users to affect confidentiality via unknown vectors related to Security.
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:siebel_crm:8.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:siebel_crm:8.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:siebel_crm:8.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:siebel_crm:8.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:siebel_crm:15.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:siebel_crm:15.0:*:*:*:*:*:*:*
CVSS
Base: 3.5 (as of 22-09-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:M/Au:S/C:P/I:N/A:N
refmap via4
confirm http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
sectrack 1032916
Last major update 22-09-2017 - 01:29
Published 16-07-2015 - 10:59
Last modified 22-09-2017 - 01:29
Back to Top