ID CVE-2014-6528
Summary Unspecified vulnerability in the Siebel Core - System Management component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Server Infrastructure.
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:siebel_crm:8.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:siebel_crm:8.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:siebel_crm:8.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:siebel_crm:8.2.2:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 24-06-2016 - 15:38)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:N/A:N
refmap via4
confirm http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
sectrack 1031578
Last major update 24-06-2016 - 15:38
Published 21-01-2015 - 14:59
Last modified 24-06-2016 - 15:38
Back to Top