Lucene search

K
cveOracleCVE-2021-2368
HistoryJul 21, 2021 - 3:15 p.m.

CVE-2021-2368

2021-07-2115:15:30
oracle
web.nvd.nist.gov
31
2
cve-2021-2368
vulnerability
siebel crm
oracle siebel crm
unauthenticated
network access
https
compromise
unauthorized access
cvss 3.1
confidentiality impacts

CVSS2

7.1

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:C/I:N/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

5.4

Confidence

High

EPSS

0.002

Percentile

57.1%

Vulnerability in the Siebel CRM product of Oracle Siebel CRM (component: Siebel Core - Server Infrastructure). Supported versions that are affected are 21.5 and Prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Siebel CRM. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Siebel CRM accessible data. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).

Affected configurations

Nvd
Vulners
Node
oraclesiebel_crmRange21.5
VendorProductVersionCPE
oraclesiebel_crm*cpe:2.3:a:oracle:siebel_crm:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Siebel Core - Server Framework",
    "vendor": "Oracle Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "21.5 and Prior"
      }
    ]
  }
]

Social References

More

CVSS2

7.1

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:C/I:N/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

5.4

Confidence

High

EPSS

0.002

Percentile

57.1%