ID CVE-2019-0318
Summary Under certain conditions SAP NetWeaver Application Server for Java (Startup Framework), versions 7.21, 7.22, 7.45, 7.49, and 7.53, allows an attacker to access information which would otherwise be restricted.
References
Vulnerable Configurations
  • cpe:2.3:a:sap:netweaver_application_server_java:7.21:*:*:*:*:*:*:*
    cpe:2.3:a:sap:netweaver_application_server_java:7.21:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:netweaver_application_server_java:7.22:*:*:*:*:*:*:*
    cpe:2.3:a:sap:netweaver_application_server_java:7.22:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:netweaver_application_server_java:7.45:*:*:*:*:*:*:*
    cpe:2.3:a:sap:netweaver_application_server_java:7.45:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:netweaver_application_server_java:7.49:*:*:*:*:*:*:*
    cpe:2.3:a:sap:netweaver_application_server_java:7.49:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:netweaver_application_server_java:7.53:*:*:*:*:*:*:*
    cpe:2.3:a:sap:netweaver_application_server_java:7.53:*:*:*:*:*:*:*
CVSS
Base: 3.5 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:M/Au:S/C:P/I:N/A:N
refmap via4
bid 109069
confirm https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=523994575
misc https://launchpad.support.sap.com/#/notes/2738791
Last major update 24-08-2020 - 17:37
Published 10-07-2019 - 19:15
Last modified 24-08-2020 - 17:37
Back to Top