CVE-2025-30758: Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Siebel CRM End User. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Siebel CRM End User accessible data. in Oracle Corporation Siebel CRM End User
Vulnerability in the Siebel CRM End User product of Oracle Siebel CRM (component: User Interface). Supported versions that are affected are 25.0-25.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Siebel CRM End User. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Siebel CRM End User accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
AI Analysis
Technical Summary
CVE-2025-30758 is a vulnerability identified in Oracle Corporation's Siebel CRM End User product, specifically affecting versions 25.0 through 25.5. The vulnerability resides in the User Interface component of the Siebel CRM End User application. It allows an unauthenticated attacker with network access via HTTP to exploit the system without requiring any user interaction or prior authentication. The vulnerability leads to unauthorized read access to a subset of data accessible through the Siebel CRM End User interface. The CVSS 3.1 base score for this vulnerability is 5.3, indicating a medium severity level. The CVSS vector (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) highlights that the attack can be performed remotely over the network (AV:N) with low attack complexity (AC:L), no privileges required (PR:N), and no user interaction needed (UI:N). The scope remains unchanged (S:U), and the impact is limited to confidentiality (C:L) with no impact on integrity or availability. The underlying weakness corresponds to CWE-200, which relates to information exposure. There are currently no known exploits in the wild, and no patches have been linked or published at this time. The vulnerability was reserved in March 2025 and published in July 2025. This vulnerability could allow attackers to gain unauthorized access to sensitive customer or business data managed within Siebel CRM, potentially leading to data leakage and privacy violations.
Potential Impact
For European organizations using Oracle Siebel CRM End User versions 25.0 to 25.5, this vulnerability poses a risk of unauthorized disclosure of sensitive CRM data. Since Siebel CRM is widely used in sectors such as finance, telecommunications, manufacturing, and government services across Europe, unauthorized data exposure could lead to breaches of GDPR and other data protection regulations, resulting in legal penalties and reputational damage. The unauthorized read access could expose customer personal information, business intelligence, or other confidential data, undermining trust and potentially facilitating further targeted attacks. Although the vulnerability does not allow data modification or service disruption, the confidentiality breach alone is significant, especially for organizations handling sensitive or regulated data. The ease of exploitation without authentication or user interaction increases the risk, particularly if the Siebel CRM End User interface is exposed to untrusted networks or insufficiently segmented internal networks. The absence of known exploits currently reduces immediate risk, but the medium severity and ease of exploitation warrant prompt attention.
Mitigation Recommendations
European organizations should immediately assess their deployment of Siebel CRM End User versions 25.0 through 25.5 to determine exposure. Since no patches are currently linked, organizations should implement compensating controls such as restricting network access to the Siebel CRM End User interface to trusted internal networks only, using network segmentation and firewall rules to block unauthorized HTTP access. Employing Web Application Firewalls (WAFs) with custom rules to detect and block suspicious requests targeting the User Interface component can reduce risk. Monitoring network traffic and application logs for unusual access patterns or unauthorized data retrieval attempts is critical. Organizations should also review and tighten access controls and authentication mechanisms around the CRM environment, even though this vulnerability does not require authentication, to reduce overall attack surface. Preparing for rapid deployment of patches or updates from Oracle once available is essential. Additionally, conducting security awareness and incident response exercises focused on data exposure scenarios can improve readiness. Finally, organizations should verify compliance with GDPR and other relevant data protection laws by documenting risk assessments and mitigation efforts related to this vulnerability.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Belgium, Sweden, Switzerland, Poland
CVE-2025-30758: Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Siebel CRM End User. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Siebel CRM End User accessible data. in Oracle Corporation Siebel CRM End User
Description
Vulnerability in the Siebel CRM End User product of Oracle Siebel CRM (component: User Interface). Supported versions that are affected are 25.0-25.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Siebel CRM End User. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Siebel CRM End User accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
AI-Powered Analysis
Technical Analysis
CVE-2025-30758 is a vulnerability identified in Oracle Corporation's Siebel CRM End User product, specifically affecting versions 25.0 through 25.5. The vulnerability resides in the User Interface component of the Siebel CRM End User application. It allows an unauthenticated attacker with network access via HTTP to exploit the system without requiring any user interaction or prior authentication. The vulnerability leads to unauthorized read access to a subset of data accessible through the Siebel CRM End User interface. The CVSS 3.1 base score for this vulnerability is 5.3, indicating a medium severity level. The CVSS vector (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) highlights that the attack can be performed remotely over the network (AV:N) with low attack complexity (AC:L), no privileges required (PR:N), and no user interaction needed (UI:N). The scope remains unchanged (S:U), and the impact is limited to confidentiality (C:L) with no impact on integrity or availability. The underlying weakness corresponds to CWE-200, which relates to information exposure. There are currently no known exploits in the wild, and no patches have been linked or published at this time. The vulnerability was reserved in March 2025 and published in July 2025. This vulnerability could allow attackers to gain unauthorized access to sensitive customer or business data managed within Siebel CRM, potentially leading to data leakage and privacy violations.
Potential Impact
For European organizations using Oracle Siebel CRM End User versions 25.0 to 25.5, this vulnerability poses a risk of unauthorized disclosure of sensitive CRM data. Since Siebel CRM is widely used in sectors such as finance, telecommunications, manufacturing, and government services across Europe, unauthorized data exposure could lead to breaches of GDPR and other data protection regulations, resulting in legal penalties and reputational damage. The unauthorized read access could expose customer personal information, business intelligence, or other confidential data, undermining trust and potentially facilitating further targeted attacks. Although the vulnerability does not allow data modification or service disruption, the confidentiality breach alone is significant, especially for organizations handling sensitive or regulated data. The ease of exploitation without authentication or user interaction increases the risk, particularly if the Siebel CRM End User interface is exposed to untrusted networks or insufficiently segmented internal networks. The absence of known exploits currently reduces immediate risk, but the medium severity and ease of exploitation warrant prompt attention.
Mitigation Recommendations
European organizations should immediately assess their deployment of Siebel CRM End User versions 25.0 through 25.5 to determine exposure. Since no patches are currently linked, organizations should implement compensating controls such as restricting network access to the Siebel CRM End User interface to trusted internal networks only, using network segmentation and firewall rules to block unauthorized HTTP access. Employing Web Application Firewalls (WAFs) with custom rules to detect and block suspicious requests targeting the User Interface component can reduce risk. Monitoring network traffic and application logs for unusual access patterns or unauthorized data retrieval attempts is critical. Organizations should also review and tighten access controls and authentication mechanisms around the CRM environment, even though this vulnerability does not require authentication, to reduce overall attack surface. Preparing for rapid deployment of patches or updates from Oracle once available is essential. Additionally, conducting security awareness and incident response exercises focused on data exposure scenarios can improve readiness. Finally, organizations should verify compliance with GDPR and other relevant data protection laws by documenting risk assessments and mitigation efforts related to this vulnerability.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- oracle
- Date Reserved
- 2025-03-26T05:52:18.814Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6876b009a83201eaacd043ff
Added to database: 7/15/2025, 7:46:17 PM
Last enriched: 7/23/2025, 1:41:37 AM
Last updated: 8/8/2025, 12:16:53 PM
Views: 10
Related Threats
CVE-2025-8066: CWE-601 URL Redirection to Untrusted Site ('Open Redirect') in Bunkerity Bunker Web
MediumCVE-2025-49898: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Xolluteon Dropshix
MediumCVE-2025-55207: CWE-601: URL Redirection to Untrusted Site ('Open Redirect') in withastro astro
MediumCVE-2025-49897: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in gopiplus Vertical scroll slideshow gallery v2
HighCVE-2025-49432: CWE-862 Missing Authorization in FWDesign Ultimate Video Player
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.