CVE-2019-2777

Vulnerability in the Siebel Core - Server Framework component of Oracle Siebel CRM (subcomponent: Search). Supported versions that are affected are 19.0 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Siebel Core - Server Framework. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Siebel Core - Server Framework, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Siebel Core - Server Framework accessible data as well as unauthorized read access to a subset of Siebel Core - Server Framework accessible data. CVSS 3.0 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).
Configurations

Configuration 1 (hide)

cpe:2.3:a:oracle:siebel_core_-_server_framework:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-23 23:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-2777

Mitre link : CVE-2019-2777

CVE.ORG link : CVE-2019-2777


JSON object : View

Products Affected

oracle

  • siebel_core_-_server_framework