Vulnerability in Siebel UI Framework component of Oracle Siebel CRM: Unauthorized Access and Data Manipulation

Vulnerability in Siebel UI Framework component of Oracle Siebel CRM: Unauthorized Access and Data Manipulation

CVE-2017-3330 · MEDIUM Severity

AV:N/AC:M/AU:S/C:P/I:P/A:N

Vulnerability in the Siebel UI Framework component of Oracle Siebel CRM (subcomponent: Open UI). The supported version that is affected is 16.1. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Siebel UI Framework. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Siebel UI Framework, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Siebel UI Framework accessible data as well as unauthorized update, insert or delete access to some of Siebel UI Framework accessible data. CVSS v3.0 Base Score 7.6 (Confidentiality and Integrity impacts).

Learn more about our Crm Penetration Testing.