ID CVE-2017-3330
Summary Vulnerability in the Siebel UI Framework component of Oracle Siebel CRM (subcomponent: Open UI). The supported version that is affected is 16.1. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Siebel UI Framework. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Siebel UI Framework, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Siebel UI Framework accessible data as well as unauthorized update, insert or delete access to some of Siebel UI Framework accessible data. CVSS v3.0 Base Score 7.6 (Confidentiality and Integrity impacts).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:siebel_ui_framework:16.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:siebel_ui_framework:16.1:*:*:*:*:*:*:*
CVSS
Base: 4.9 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:S/C:P/I:P/A:N
refmap via4
bid 95499
confirm http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
sectrack 1037635
Last major update 03-10-2019 - 00:03
Published 27-01-2017 - 22:59
Last modified 03-10-2019 - 00:03
Back to Top