4.3
CVSSv2

CVE-2015-2587

Published: 16/07/2015 Updated: 22/09/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1, 8.2.2, and 15.0 allows remote malicious users to affect integrity via vectors related to SWSE Server Infrastructure.

Vulnerable Product Search on Vulmon Subscribe to Product

oracle siebel crm 8.1.1

oracle siebel crm 8.2.2

oracle siebel crm 15.0