Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-30533
Vulnerability from cvelistv5
Published
2023-04-24 00:00
Modified
2024-08-02 14:28
Severity ?
EPSS score ?
Summary
SheetJS Community Edition before 0.19.3 allows Prototype Pollution via a crafted file. In other words. 0.19.2 and earlier are affected, whereas 0.19.3 and later are unaffected.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:28:51.334Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://git.sheetjs.com/sheetjs/sheetjs/src/branch/master/CHANGELOG.md" }, { "tags": [ "x_transferred" ], "url": "https://cdn.sheetjs.com/advisories/CVE-2023-30533" }, { "tags": [ "x_transferred" ], "url": "https://git.sheetjs.com/sheetjs/sheetjs/issues/2986" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "SheetJS Community Edition before 0.19.3 allows Prototype Pollution via a crafted file. In other words. 0.19.2 and earlier are affected, whereas 0.19.3 and later are unaffected." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-07T06:11:51.421670", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://git.sheetjs.com/sheetjs/sheetjs/src/branch/master/CHANGELOG.md" }, { "url": "https://cdn.sheetjs.com/advisories/CVE-2023-30533" }, { "url": "https://git.sheetjs.com/sheetjs/sheetjs/issues/2986" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-30533", "datePublished": "2023-04-24T00:00:00", "dateReserved": "2023-04-12T00:00:00", "dateUpdated": "2024-08-02T14:28:51.334Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-30533\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2023-04-24T08:15:07.217\",\"lastModified\":\"2024-11-21T08:00:22.100\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"SheetJS Community Edition before 0.19.3 allows Prototype Pollution via a crafted file. In other words. 0.19.2 and earlier are affected, whereas 0.19.3 and later are unaffected.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-1321\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sheetjs:sheetjs:*:*:*:*:*:node.js:*:*\",\"versionEndExcluding\":\"0.19.3\",\"matchCriteriaId\":\"22CBA73A-E67A-48CF-A633-F955EB19EC4F\"}]}]}],\"references\":[{\"url\":\"https://cdn.sheetjs.com/advisories/CVE-2023-30533\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://git.sheetjs.com/sheetjs/sheetjs/issues/2986\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://git.sheetjs.com/sheetjs/sheetjs/src/branch/master/CHANGELOG.md\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://cdn.sheetjs.com/advisories/CVE-2023-30533\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://git.sheetjs.com/sheetjs/sheetjs/issues/2986\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://git.sheetjs.com/sheetjs/sheetjs/src/branch/master/CHANGELOG.md\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]}]}}" } }
wid-sec-w-2023-1800
Vulnerability from csaf_certbund
Published
2023-07-18 22:00
Modified
2023-07-18 22:00
Summary
HCL BigFix: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
BigFix ist eine Lösung zum Erkennen und Verwalten von physischen und virtuellen Endpunkten.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in HCL BigFix WebUI ausnutzen, um seine Privilegien zu erweitern, Dateien zu manipulieren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuführen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "BigFix ist eine L\u00f6sung zum Erkennen und Verwalten von physischen und virtuellen Endpunkten.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in HCL BigFix WebUI ausnutzen, um seine Privilegien zu erweitern, Dateien zu manipulieren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1800 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1800.json" }, { "category": "self", "summary": "WID-SEC-2023-1800 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1800" }, { "category": "external", "summary": "HCL Security Advisory vom 2023-07-18", "url": "https://support.hcltechsw.com/csm?id=kb_article\u0026sysparm_article=KB0106123" } ], "source_lang": "en-US", "title": "HCL BigFix: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-07-18T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:55:49.788+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-1800", "initial_release_date": "2023-07-18T22:00:00.000+00:00", "revision_history": [ { "date": "2023-07-18T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "HCL BigFix WebUI", "product": { "name": "HCL BigFix WebUI", "product_id": "T023767", "product_identification_helper": { "cpe": "cpe:/a:hcltech:bigfix:webui" } } } ], "category": "vendor", "name": "HCL" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-32695", "notes": [ { "category": "description", "text": "In HCL BigFix WebUI existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, teilweise von Drittanbietern. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Dateien zu manipulieren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T023767" ] }, "release_date": "2023-07-18T22:00:00.000+00:00", "title": "CVE-2023-32695" }, { "cve": "CVE-2023-31125", "notes": [ { "category": "description", "text": "In HCL BigFix WebUI existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, teilweise von Drittanbietern. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Dateien zu manipulieren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T023767" ] }, "release_date": "2023-07-18T22:00:00.000+00:00", "title": "CVE-2023-31125" }, { "cve": "CVE-2023-30533", "notes": [ { "category": "description", "text": "In HCL BigFix WebUI existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, teilweise von Drittanbietern. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Dateien zu manipulieren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T023767" ] }, "release_date": "2023-07-18T22:00:00.000+00:00", "title": "CVE-2023-30533" }, { "cve": "CVE-2023-28155", "notes": [ { "category": "description", "text": "In HCL BigFix WebUI existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, teilweise von Drittanbietern. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Dateien zu manipulieren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T023767" ] }, "release_date": "2023-07-18T22:00:00.000+00:00", "title": "CVE-2023-28155" }, { "cve": "CVE-2023-28023", "notes": [ { "category": "description", "text": "In HCL BigFix WebUI existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, teilweise von Drittanbietern. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Dateien zu manipulieren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T023767" ] }, "release_date": "2023-07-18T22:00:00.000+00:00", "title": "CVE-2023-28023" }, { "cve": "CVE-2023-28021", "notes": [ { "category": "description", "text": "In HCL BigFix WebUI existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, teilweise von Drittanbietern. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Dateien zu manipulieren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T023767" ] }, "release_date": "2023-07-18T22:00:00.000+00:00", "title": "CVE-2023-28021" }, { "cve": "CVE-2023-28020", "notes": [ { "category": "description", "text": "In HCL BigFix WebUI existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, teilweise von Drittanbietern. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Dateien zu manipulieren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T023767" ] }, "release_date": "2023-07-18T22:00:00.000+00:00", "title": "CVE-2023-28020" }, { "cve": "CVE-2023-28019", "notes": [ { "category": "description", "text": "In HCL BigFix WebUI existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, teilweise von Drittanbietern. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Dateien zu manipulieren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T023767" ] }, "release_date": "2023-07-18T22:00:00.000+00:00", "title": "CVE-2023-28019" }, { "cve": "CVE-2021-43138", "notes": [ { "category": "description", "text": "In HCL BigFix WebUI existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, teilweise von Drittanbietern. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Dateien zu manipulieren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T023767" ] }, "release_date": "2023-07-18T22:00:00.000+00:00", "title": "CVE-2021-43138" } ] }
gsd-2023-30533
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
SheetJS Community Edition before 0.19.3 allows Prototype Pollution via a crafted file. In other words. 0.19.2 and earlier are affected, whereas 0.19.3 and later are unaffected.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-30533", "id": "GSD-2023-30533" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-30533" ], "details": "SheetJS Community Edition before 0.19.3 allows Prototype Pollution via a crafted file. In other words. 0.19.2 and earlier are affected, whereas 0.19.3 and later are unaffected.", "id": "GSD-2023-30533", "modified": "2023-12-13T01:20:52.246033Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2023-30533", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SheetJS Community Edition before 0.19.3 allows Prototype Pollution via a crafted file. In other words. 0.19.2 and earlier are affected, whereas 0.19.3 and later are unaffected." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://git.sheetjs.com/sheetjs/sheetjs/src/branch/master/CHANGELOG.md", "refsource": "MISC", "url": "https://git.sheetjs.com/sheetjs/sheetjs/src/branch/master/CHANGELOG.md" }, { "name": "https://cdn.sheetjs.com/advisories/CVE-2023-30533", "refsource": "MISC", "url": "https://cdn.sheetjs.com/advisories/CVE-2023-30533" }, { "name": "https://git.sheetjs.com/sheetjs/sheetjs/issues/2986", "refsource": "MISC", "url": "https://git.sheetjs.com/sheetjs/sheetjs/issues/2986" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c0.19.3", "affected_versions": "All versions before 0.19.3", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-1321", "CWE-937" ], "date": "2023-05-02", "description": "SheetJS Community Edition before 0.19.3 allows Prototype Pollution via a crafted file.", "fixed_versions": [], "identifier": "CVE-2023-30533", "identifiers": [ "CVE-2023-30533", "GHSA-4r6h-8v6p-xvw6" ], "not_impacted": "", "package_slug": "npm/xlsx", "pubdate": "2023-04-24", "solution": "Unfortunately, there is no solution available yet.", "title": "Prototype Pollution in sheetJS", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2023-30533", "https://cdn.sheetjs.com/advisories/CVE-2023-30533", "https://git.sheetjs.com/sheetjs/sheetjs/src/branch/master/CHANGELOG.md", "https://github.com/advisories/GHSA-4r6h-8v6p-xvw6" ], "uuid": "30c60a35-c513-4af7-8483-4a47a70f3f36" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sheetjs:sheetjs:*:*:*:*:*:node.js:*:*", "cpe_name": [], "versionEndExcluding": "0.19.3", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2023-30533" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "SheetJS Community Edition before 0.19.3 allows Prototype Pollution via a crafted file. In other words. 0.19.2 and earlier are affected, whereas 0.19.3 and later are unaffected." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-1321" } ] } ] }, "references": { "reference_data": [ { "name": "https://cdn.sheetjs.com/advisories/CVE-2023-30533", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://cdn.sheetjs.com/advisories/CVE-2023-30533" }, { "name": "https://git.sheetjs.com/sheetjs/sheetjs/src/branch/master/CHANGELOG.md", "refsource": "MISC", "tags": [ "Release Notes" ], "url": "https://git.sheetjs.com/sheetjs/sheetjs/src/branch/master/CHANGELOG.md" }, { "name": "https://git.sheetjs.com/sheetjs/sheetjs/issues/2986", "refsource": "MISC", "tags": [], "url": "https://git.sheetjs.com/sheetjs/sheetjs/issues/2986" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-09-07T07:15Z", "publishedDate": "2023-04-24T08:15Z" } } }
ncsc-2024-0333
Vulnerability from csaf_ncscnl
Published
2024-08-13 13:47
Modified
2024-08-13 13:47
Summary
Kwetsbaarheden verholpen in SAP producten
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
SAP heeft kwetsbaarheden verholpen in diverse producten als SAP Business Objects, SAP HANA, Netweaver en Document Builder.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade:
- Server Side Request Forgery (SSRF)
- Cross-Site Scripting (XSS)
- Omzeilen van authenticatie
- Omzeilen van beveiligingsmaatregel
- Manipulatie van gegevens
- Toegang tot gevoelige gegevens
Oplossingen
SAP heeft updates uitgebracht om de kwetsbaarheden te verhelpen in de kwetsbare producten. Zie bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-20
Improper Input Validation
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE-284
Improper Access Control
CWE-416
Use After Free
CWE-434
Unrestricted Upload of File with Dangerous Type
CWE-704
Incorrect Type Conversion or Cast
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CWE-835
Loop with Unreachable Exit Condition ('Infinite Loop')
CWE-862
Missing Authorization
CWE-91
XML Injection (aka Blind XPath Injection)
CWE-918
Server-Side Request Forgery (SSRF)
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "SAP heeft kwetsbaarheden verholpen in diverse producten als SAP Business Objects, SAP HANA, Netweaver en Document Builder.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n- Server Side Request Forgery (SSRF)\n- Cross-Site Scripting (XSS)\n- Omzeilen van authenticatie\n- Omzeilen van beveiligingsmaatregel\n- Manipulatie van gegevens\n- Toegang tot gevoelige gegevens", "title": "Interpretaties" }, { "category": "description", "text": "SAP heeft updates uitgebracht om de kwetsbaarheden te verhelpen in de kwetsbare producten. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "general", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "general", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "Unrestricted Upload of File with Dangerous Type", "title": "CWE-434" }, { "category": "general", "text": "Incorrect Type Conversion or Cast", "title": "CWE-704" }, { "category": "general", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" }, { "category": "general", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" }, { "category": "general", "text": "Missing Authorization", "title": "CWE-862" }, { "category": "general", "text": "XML Injection (aka Blind XPath Injection)", "title": "CWE-91" }, { "category": "general", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - certbundde", "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news/august-2024.html" } ], "title": "Kwetsbaarheden verholpen in SAP producten", "tracking": { "current_release_date": "2024-08-13T13:47:02.764070Z", "id": "NCSC-2024-0333", "initial_release_date": "2024-08-13T13:47:02.764070Z", "revision_history": [ { "date": "2024-08-13T13:47:02.764070Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "sap_bex_web_java_runtime_export_web_service", "product": { "name": "sap_bex_web_java_runtime_export_web_service", "product_id": "CSAFPID-1614277", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_bex_web_java_runtime_export_web_service:bi-base-b_7.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_bex_web_java_runtime_export_web_service", "product": { "name": "sap_bex_web_java_runtime_export_web_service", "product_id": "CSAFPID-1614276", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_bex_web_java_runtime_export_web_service:bi-base-e_7.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_bex_web_java_runtime_export_web_service", "product": { "name": "sap_bex_web_java_runtime_export_web_service", "product_id": "CSAFPID-1614279", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_bex_web_java_runtime_export_web_service:bi-base-s_7.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_bex_web_java_runtime_export_web_service", "product": { "name": "sap_bex_web_java_runtime_export_web_service", "product_id": "CSAFPID-1614278", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_bex_web_java_runtime_export_web_service:bi-ibc_7.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_bex_web_java_runtime_export_web_service", "product": { "name": "sap_bex_web_java_runtime_export_web_service", "product_id": "CSAFPID-1614280", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_bex_web_java_runtime_export_web_service:biwebapp_7.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_businessobjects_business_intelligence_platform", "product": { "name": "sap_businessobjects_business_intelligence_platform", "product_id": "CSAFPID-1464457", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_businessobjects_business_intelligence_platform:430:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_businessobjects_business_intelligence_platform", "product": { "name": "sap_businessobjects_business_intelligence_platform", "product_id": "CSAFPID-1464458", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_businessobjects_business_intelligence_platform:440:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_businessobjects_business_intelligence_platform", "product": { "name": "sap_businessobjects_business_intelligence_platform", "product_id": "CSAFPID-1475737", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_businessobjects_business_intelligence_platform:enterprise_420:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_businessobjects_business_intelligence_platform", "product": { "name": "sap_businessobjects_business_intelligence_platform", "product_id": "CSAFPID-1614275", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_businessobjects_business_intelligence_platform:enterprise_430:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_commerce_backoffice", "product": { "name": "sap_commerce_backoffice", "product_id": "CSAFPID-1614262", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_commerce_backoffice:hy_com_2205:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_commerce_cloud", "product": { "name": "sap_commerce_cloud", "product_id": "CSAFPID-1614269", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_commerce_cloud:1811:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_commerce_cloud", "product": { "name": "sap_commerce_cloud", "product_id": "CSAFPID-1614270", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_commerce_cloud:1905:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_commerce_cloud", "product": { "name": "sap_commerce_cloud", "product_id": "CSAFPID-1614271", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_commerce_cloud:2005:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_commerce_cloud", "product": { "name": "sap_commerce_cloud", "product_id": "CSAFPID-1614273", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_commerce_cloud:2011:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_commerce_cloud", "product": { "name": "sap_commerce_cloud", "product_id": "CSAFPID-1614272", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_commerce_cloud:2105:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_commerce_cloud", "product": { "name": "sap_commerce_cloud", "product_id": "CSAFPID-1614274", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_commerce_cloud:2205:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_commerce_cloud", "product": { "name": "sap_commerce_cloud", "product_id": "CSAFPID-1548429", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_commerce_cloud:com_cloud_2211:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_commerce_cloud", "product": { "name": "sap_commerce_cloud", "product_id": "CSAFPID-1614268", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_commerce_cloud:hy_com_1808:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_commerce", "product": { "name": "sap_commerce", "product_id": "CSAFPID-1495976", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_commerce:com_cloud_2211:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_commerce", "product": { "name": "sap_commerce", "product_id": "CSAFPID-1495975", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_commerce:hy_com_2205:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_crm_abap__insights_management_", "product": { "name": "sap_crm_abap__insights_management_", "product_id": "CSAFPID-1614238", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_crm_abap__insights_management_:701:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_crm_abap__insights_management_", "product": { "name": "sap_crm_abap__insights_management_", "product_id": "CSAFPID-1614239", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_crm_abap__insights_management_:702:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_crm_abap__insights_management_", "product": { "name": "sap_crm_abap__insights_management_", "product_id": "CSAFPID-1614240", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_crm_abap__insights_management_:712:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_crm_abap__insights_management_", "product": { "name": "sap_crm_abap__insights_management_", "product_id": "CSAFPID-1614241", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_crm_abap__insights_management_:713:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_crm_abap__insights_management_", "product": { "name": "sap_crm_abap__insights_management_", "product_id": "CSAFPID-1614242", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_crm_abap__insights_management_:714:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_crm_abap__insights_management_", "product": { "name": "sap_crm_abap__insights_management_", "product_id": "CSAFPID-1614237", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_crm_abap__insights_management_:bbpcrm_700:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_document_builder", "product": { "name": "sap_document_builder", "product_id": "CSAFPID-1475725", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_document_builder:s4fnd_102:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_document_builder", "product": { "name": "sap_document_builder", "product_id": "CSAFPID-1614203", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_document_builder:s4fnd_103:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_document_builder", "product": { "name": "sap_document_builder", "product_id": "CSAFPID-1614204", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_document_builder:s4fnd_104:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_document_builder", "product": { "name": "sap_document_builder", "product_id": "CSAFPID-1614205", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_document_builder:s4fnd_105:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_document_builder", "product": { "name": "sap_document_builder", "product_id": "CSAFPID-1614206", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_document_builder:s4fnd_106:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_document_builder", "product": { "name": "sap_document_builder", "product_id": "CSAFPID-1614207", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_document_builder:s4fnd_107:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_document_builder", "product": { "name": "sap_document_builder", "product_id": "CSAFPID-1614208", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_document_builder:s4fnd_108:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_document_builder", "product": { "name": "sap_document_builder", "product_id": "CSAFPID-1475732", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_document_builder:sap_bs_fnd_702:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_document_builder", "product": { "name": "sap_document_builder", "product_id": "CSAFPID-1614209", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_document_builder:sap_bs_fnd_731:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_document_builder", "product": { "name": "sap_document_builder", "product_id": "CSAFPID-1614210", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_document_builder:sap_bs_fnd_746:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_document_builder", "product": { "name": "sap_document_builder", "product_id": "CSAFPID-1614211", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_document_builder:sap_bs_fnd_747:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_document_builder", "product": { "name": "sap_document_builder", "product_id": "CSAFPID-1614212", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_document_builder:sap_bs_fnd_748:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product": { "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product_id": "CSAFPID-1614255", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server:kernel_7.22:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product": { "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product_id": "CSAFPID-1614256", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server:kernel_7.53:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product": { "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product_id": "CSAFPID-1614260", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server:kernel_7.54:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product": { "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product_id": "CSAFPID-1614257", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server:kernel_7.77:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product": { "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product_id": "CSAFPID-1614258", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server:kernel_7.85:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product": { "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product_id": "CSAFPID-1614259", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server:kernel_7.89:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product": { "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product_id": "CSAFPID-1614261", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server:kernel_7.93:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product": { "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product_id": "CSAFPID-1614243", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server:krnl64nuc_7.22:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product": { "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product_id": "CSAFPID-1614244", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server:krnl64nuc_7.22ext:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product": { "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product_id": "CSAFPID-1614245", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server:krnl64uc_7.22:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product": { "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product_id": "CSAFPID-1614246", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server:krnl64uc_7.22ext:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product": { "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product_id": "CSAFPID-1614247", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server:krnl64uc_7.53:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product": { "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product_id": "CSAFPID-1614251", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server:webdisp_7.22_ext:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product": { "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product_id": "CSAFPID-1614248", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server:webdisp_7.53:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product": { "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product_id": "CSAFPID-1614253", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server:webdisp_7.54:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product": { "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product_id": "CSAFPID-1614249", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server:webdisp_7.77:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product": { "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product_id": "CSAFPID-1614250", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server:webdisp_7.85:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product": { "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product_id": "CSAFPID-1614252", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server:webdisp_7.89:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product": { "name": "sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server", "product_id": "CSAFPID-1614254", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server__abap_and_java__sap_web_dispatcher_and_sap_content_server:webdisp_7.93:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server_abap_and_abap_platform", "product": { "name": "sap_netweaver_application_server_abap_and_abap_platform", "product_id": "CSAFPID-1465636", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server_abap_and_abap_platform:sap_basis_700:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server_abap_and_abap_platform", "product": { "name": "sap_netweaver_application_server_abap_and_abap_platform", "product_id": "CSAFPID-1614223", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server_abap_and_abap_platform:sap_basis_701:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server_abap_and_abap_platform", "product": { "name": "sap_netweaver_application_server_abap_and_abap_platform", "product_id": "CSAFPID-1614224", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server_abap_and_abap_platform:sap_basis_702:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server_abap_and_abap_platform", "product": { "name": "sap_netweaver_application_server_abap_and_abap_platform", "product_id": "CSAFPID-1465639", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server_abap_and_abap_platform:sap_basis_731:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server_abap_and_abap_platform", "product": { "name": "sap_netweaver_application_server_abap_and_abap_platform", "product_id": "CSAFPID-1465640", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server_abap_and_abap_platform:sap_basis_740:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server_abap_and_abap_platform", "product": { "name": "sap_netweaver_application_server_abap_and_abap_platform", "product_id": "CSAFPID-1465641", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server_abap_and_abap_platform:sap_basis_750:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server_abap_and_abap_platform", "product": { "name": "sap_netweaver_application_server_abap_and_abap_platform", "product_id": "CSAFPID-1465642", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server_abap_and_abap_platform:sap_basis_751:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server_abap_and_abap_platform", "product": { "name": "sap_netweaver_application_server_abap_and_abap_platform", "product_id": "CSAFPID-1465643", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server_abap_and_abap_platform:sap_basis_752:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server_abap_and_abap_platform", "product": { "name": "sap_netweaver_application_server_abap_and_abap_platform", "product_id": "CSAFPID-1465644", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server_abap_and_abap_platform:sap_basis_753:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server_abap_and_abap_platform", "product": { "name": "sap_netweaver_application_server_abap_and_abap_platform", "product_id": "CSAFPID-1465645", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server_abap_and_abap_platform:sap_basis_754:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server_abap_and_abap_platform", "product": { "name": "sap_netweaver_application_server_abap_and_abap_platform", "product_id": "CSAFPID-1465646", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server_abap_and_abap_platform:sap_basis_755:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server_abap_and_abap_platform", "product": { "name": "sap_netweaver_application_server_abap_and_abap_platform", "product_id": "CSAFPID-1465647", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server_abap_and_abap_platform:sap_basis_756:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server_abap_and_abap_platform", "product": { "name": "sap_netweaver_application_server_abap_and_abap_platform", "product_id": "CSAFPID-1465648", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server_abap_and_abap_platform:sap_basis_757:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server_abap_and_abap_platform", "product": { "name": "sap_netweaver_application_server_abap_and_abap_platform", "product_id": "CSAFPID-1614225", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server_abap_and_abap_platform:sap_basis_758:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server_abap_and_abap_platform", "product": { "name": "sap_netweaver_application_server_abap_and_abap_platform", "product_id": "CSAFPID-1614226", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server_abap_and_abap_platform:sap_basis_912:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server_abap", "product": { "name": "sap_netweaver_application_server_abap", "product_id": "CSAFPID-1559117", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server_abap:755:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server_abap", "product": { "name": "sap_netweaver_application_server_abap", "product_id": "CSAFPID-1559118", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server_abap:756:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server_abap", "product": { "name": "sap_netweaver_application_server_abap", "product_id": "CSAFPID-1614230", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server_abap:757:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server_abap", "product": { "name": "sap_netweaver_application_server_abap", "product_id": "CSAFPID-1614231", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server_abap:758:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server_abap", "product": { "name": "sap_netweaver_application_server_abap", "product_id": "CSAFPID-1614232", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server_abap:sap_basis_700:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server_abap", "product": { "name": "sap_netweaver_application_server_abap", "product_id": "CSAFPID-1614233", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server_abap:sap_basis_701:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server_abap", "product": { "name": "sap_netweaver_application_server_abap", "product_id": "CSAFPID-1614234", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server_abap:sap_basis_702:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server_abap", "product": { "name": "sap_netweaver_application_server_abap", "product_id": "CSAFPID-1614235", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server_abap:sap_basis_731:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server_abap", "product": { "name": "sap_netweaver_application_server_abap", "product_id": "CSAFPID-1614236", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server_abap:sap_basis_912:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_netweaver_application_server_abap", "product": { "name": "sap_netweaver_application_server_abap", "product_id": "CSAFPID-1614229", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_netweaver_application_server_abap:sap_ui_754:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_permit_to_work", "product": { "name": "sap_permit_to_work", "product_id": "CSAFPID-1614228", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_permit_to_work:900:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_permit_to_work", "product": { "name": "sap_permit_to_work", "product_id": "CSAFPID-1614227", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_permit_to_work:uis4hop1_800:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_shared_service_framework", "product": { "name": "sap_shared_service_framework", "product_id": "CSAFPID-1614264", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_shared_service_framework:731:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_shared_service_framework", "product": { "name": "sap_shared_service_framework", "product_id": "CSAFPID-1614265", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_shared_service_framework:746:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_shared_service_framework", "product": { "name": "sap_shared_service_framework", "product_id": "CSAFPID-1614266", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_shared_service_framework:747:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_shared_service_framework", "product": { "name": "sap_shared_service_framework", "product_id": "CSAFPID-1614267", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_shared_service_framework:748:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_shared_service_framework", "product": { "name": "sap_shared_service_framework", "product_id": "CSAFPID-1614263", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_shared_service_framework:sap_bs_fnd_702:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_student_life_cycle_management__slcm_", "product": { "name": "sap_student_life_cycle_management__slcm_", "product_id": "CSAFPID-1614213", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_student_life_cycle_management__slcm_:617:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_student_life_cycle_management__slcm_", "product": { "name": "sap_student_life_cycle_management__slcm_", "product_id": "CSAFPID-1614214", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_student_life_cycle_management__slcm_:618:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_student_life_cycle_management__slcm_", "product": { "name": "sap_student_life_cycle_management__slcm_", "product_id": "CSAFPID-1614215", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_student_life_cycle_management__slcm_:802:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_student_life_cycle_management__slcm_", "product": { "name": "sap_student_life_cycle_management__slcm_", "product_id": "CSAFPID-1614216", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_student_life_cycle_management__slcm_:803:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_student_life_cycle_management__slcm_", "product": { "name": "sap_student_life_cycle_management__slcm_", "product_id": "CSAFPID-1614217", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_student_life_cycle_management__slcm_:804:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_student_life_cycle_management__slcm_", "product": { "name": "sap_student_life_cycle_management__slcm_", "product_id": "CSAFPID-1614218", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_student_life_cycle_management__slcm_:805:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_student_life_cycle_management__slcm_", "product": { "name": "sap_student_life_cycle_management__slcm_", "product_id": "CSAFPID-1614219", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_student_life_cycle_management__slcm_:806:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_student_life_cycle_management__slcm_", "product": { "name": "sap_student_life_cycle_management__slcm_", "product_id": "CSAFPID-1614220", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_student_life_cycle_management__slcm_:807:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap_student_life_cycle_management__slcm_", "product": { "name": "sap_student_life_cycle_management__slcm_", "product_id": "CSAFPID-1614221", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_student_life_cycle_management__slcm_:808:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "sap_se" }, { "branches": [ { "category": "product_name", "name": "businessobjects_business_intelligence_platform", "product": { "name": "businessobjects_business_intelligence_platform", "product_id": "CSAFPID-55201", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:businessobjects_business_intelligence_platform:420:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "businessobjects_business_intelligence_platform", "product": { "name": "businessobjects_business_intelligence_platform", "product_id": "CSAFPID-55202", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:businessobjects_business_intelligence_platform:430:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "businessobjects_business_intelligence_platform", "product": { "name": "businessobjects_business_intelligence_platform", "product_id": "CSAFPID-955724", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:businessobjects_business_intelligence_platform:440:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "commerce_backoffice", "product": { "name": "commerce_backoffice", "product_id": "CSAFPID-1614815", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:commerce_backoffice:2205:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "document_builder", "product": { "name": "document_builder", "product_id": "CSAFPID-1611687", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:document_builder:s4fnd_102:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "document_builder", "product": { "name": "document_builder", "product_id": "CSAFPID-1614517", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:document_builder:s4fnd_103:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "document_builder", "product": { "name": "document_builder", "product_id": "CSAFPID-1614513", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:document_builder:s4fnd_104:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "document_builder", "product": { "name": "document_builder", "product_id": "CSAFPID-1614515", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:document_builder:s4fnd_105:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "document_builder", "product": { "name": "document_builder", "product_id": "CSAFPID-1614521", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:document_builder:s4fnd_106:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "document_builder", "product": { "name": "document_builder", "product_id": "CSAFPID-1614522", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:document_builder:s4fnd_107:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "document_builder", "product": { "name": "document_builder", "product_id": "CSAFPID-1614520", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:document_builder:s4fnd_108:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "document_builder", "product": { "name": "document_builder", "product_id": "CSAFPID-1611685", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:document_builder:sap_bs_fnd_702:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "document_builder", "product": { "name": "document_builder", "product_id": "CSAFPID-1614518", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:document_builder:sap_bs_fnd_731:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "document_builder", "product": { "name": "document_builder", "product_id": "CSAFPID-1614519", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:document_builder:sap_bs_fnd_746:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "document_builder", "product": { "name": "document_builder", "product_id": "CSAFPID-1614516", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:document_builder:sap_bs_fnd_747:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "document_builder", "product": { "name": "document_builder", "product_id": "CSAFPID-1614514", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:document_builder:sap_bs_fnd_748:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sap", "product": { "name": "sap", "product_id": "CSAFPID-1498297", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:sap:-:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "student_life_cycle_management", "product": { "name": "student_life_cycle_management", "product_id": "CSAFPID-1614510", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:student_life_cycle_management:617:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "student_life_cycle_management", "product": { "name": "student_life_cycle_management", "product_id": "CSAFPID-1475930", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:student_life_cycle_management:618:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "student_life_cycle_management", "product": { "name": "student_life_cycle_management", "product_id": "CSAFPID-1475932", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:student_life_cycle_management:802:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "student_life_cycle_management", "product": { "name": "student_life_cycle_management", "product_id": "CSAFPID-1475933", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:student_life_cycle_management:803:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "student_life_cycle_management", "product": { "name": "student_life_cycle_management", "product_id": "CSAFPID-1475927", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:student_life_cycle_management:804:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "student_life_cycle_management", "product": { "name": "student_life_cycle_management", "product_id": "CSAFPID-1475931", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:student_life_cycle_management:805:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "student_life_cycle_management", "product": { "name": "student_life_cycle_management", "product_id": "CSAFPID-1475928", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:student_life_cycle_management:806:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "student_life_cycle_management", "product": { "name": "student_life_cycle_management", "product_id": "CSAFPID-1475934", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:student_life_cycle_management:807:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "student_life_cycle_management", "product": { "name": "student_life_cycle_management", "product_id": "CSAFPID-1475929", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:student_life_cycle_management:808:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "sap" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-0778", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" } ], "references": [ { "category": "self", "summary": "CVE-2022-0778", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-0778.json" } ], "title": "CVE-2022-0778" }, { "cve": "CVE-2023-0215", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "references": [ { "category": "self", "summary": "CVE-2023-0215", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-0215.json" } ], "title": "CVE-2023-0215" }, { "cve": "CVE-2023-0286", "cwe": { "id": "CWE-704", "name": "Incorrect Type Conversion or Cast" }, "notes": [ { "category": "other", "text": "Incorrect Type Conversion or Cast", "title": "CWE-704" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "references": [ { "category": "self", "summary": "CVE-2023-0286", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-0286.json" } ], "title": "CVE-2023-0286" }, { "cve": "CVE-2023-30533", "references": [ { "category": "self", "summary": "CVE-2023-30533", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-30533.json" } ], "title": "CVE-2023-30533" }, { "cve": "CVE-2024-28166", "cwe": { "id": "CWE-434", "name": "Unrestricted Upload of File with Dangerous Type" }, "notes": [ { "category": "other", "text": "Unrestricted Upload of File with Dangerous Type", "title": "CWE-434" } ], "product_status": { "known_affected": [ "CSAFPID-1475737", "CSAFPID-1464457", "CSAFPID-1464458", "CSAFPID-55201", "CSAFPID-55202", "CSAFPID-955724", "CSAFPID-1498297" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28166", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28166.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-1475737", "CSAFPID-1464457", "CSAFPID-1464458", "CSAFPID-55201", "CSAFPID-55202", "CSAFPID-955724", "CSAFPID-1498297" ] } ], "title": "CVE-2024-28166" }, { "cve": "CVE-2024-29415", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "notes": [ { "category": "other", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" } ], "references": [ { "category": "self", "summary": "CVE-2024-29415", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29415.json" } ], "title": "CVE-2024-29415" }, { "cve": "CVE-2024-33003", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-1614268", "CSAFPID-1614269", "CSAFPID-1614270", "CSAFPID-1614271", "CSAFPID-1614272", "CSAFPID-1614273", "CSAFPID-1614274", "CSAFPID-1548429", "CSAFPID-1498297" ] }, "references": [ { "category": "self", "summary": "CVE-2024-33003", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-33003.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1614268", "CSAFPID-1614269", "CSAFPID-1614270", "CSAFPID-1614271", "CSAFPID-1614272", "CSAFPID-1614273", "CSAFPID-1614274", "CSAFPID-1548429", "CSAFPID-1498297" ] } ], "title": "CVE-2024-33003" }, { "cve": "CVE-2024-33005", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" } ], "product_status": { "known_affected": [ "CSAFPID-1614243", "CSAFPID-1614244", "CSAFPID-1614245", "CSAFPID-1614246", "CSAFPID-1614247", "CSAFPID-1614248", "CSAFPID-1614249", "CSAFPID-1614250", "CSAFPID-1614251", "CSAFPID-1614252", "CSAFPID-1614253", "CSAFPID-1614254", "CSAFPID-1614255", "CSAFPID-1614256", "CSAFPID-1614257", "CSAFPID-1614258", "CSAFPID-1614259", "CSAFPID-1614260", "CSAFPID-1614261", "CSAFPID-1498297" ] }, "references": [ { "category": "self", "summary": "CVE-2024-33005", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-33005.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1614243", "CSAFPID-1614244", "CSAFPID-1614245", "CSAFPID-1614246", "CSAFPID-1614247", "CSAFPID-1614248", "CSAFPID-1614249", "CSAFPID-1614250", "CSAFPID-1614251", "CSAFPID-1614252", "CSAFPID-1614253", "CSAFPID-1614254", "CSAFPID-1614255", "CSAFPID-1614256", "CSAFPID-1614257", "CSAFPID-1614258", "CSAFPID-1614259", "CSAFPID-1614260", "CSAFPID-1614261", "CSAFPID-1498297" ] } ], "title": "CVE-2024-33005" }, { "cve": "CVE-2024-39591", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" } ], "product_status": { "known_affected": [ "CSAFPID-1475725", "CSAFPID-1614203", "CSAFPID-1614204", "CSAFPID-1614205", "CSAFPID-1614206", "CSAFPID-1614207", "CSAFPID-1614208", "CSAFPID-1475732", "CSAFPID-1614209", "CSAFPID-1614210", "CSAFPID-1614211", "CSAFPID-1614212", "CSAFPID-1611687", "CSAFPID-1611685", "CSAFPID-1498297" ] }, "references": [ { "category": "self", "summary": "CVE-2024-39591", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39591.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1475725", "CSAFPID-1614203", "CSAFPID-1614204", "CSAFPID-1614205", "CSAFPID-1614206", "CSAFPID-1614207", "CSAFPID-1614208", "CSAFPID-1475732", "CSAFPID-1614209", "CSAFPID-1614210", "CSAFPID-1614211", "CSAFPID-1614212", "CSAFPID-1611687", "CSAFPID-1611685", "CSAFPID-1498297" ] } ], "title": "CVE-2024-39591" }, { "cve": "CVE-2024-41730", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" } ], "product_status": { "known_affected": [ "CSAFPID-1614275", "CSAFPID-1464458", "CSAFPID-1498297" ] }, "references": [ { "category": "self", "summary": "CVE-2024-41730", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-41730.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1614275", "CSAFPID-1464458", "CSAFPID-1498297" ] } ], "title": "CVE-2024-41730" }, { "cve": "CVE-2024-41731", "cwe": { "id": "CWE-434", "name": "Unrestricted Upload of File with Dangerous Type" }, "notes": [ { "category": "other", "text": "Unrestricted Upload of File with Dangerous Type", "title": "CWE-434" } ], "product_status": { "known_affected": [ "CSAFPID-1475737", "CSAFPID-1464457", "CSAFPID-1464458", "CSAFPID-55201", "CSAFPID-55202", "CSAFPID-955724", "CSAFPID-1498297" ] }, "references": [ { "category": "self", "summary": "CVE-2024-41731", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-41731.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-1475737", "CSAFPID-1464457", "CSAFPID-1464458", "CSAFPID-55201", "CSAFPID-55202", "CSAFPID-955724", "CSAFPID-1498297" ] } ], "title": "CVE-2024-41731" }, { "cve": "CVE-2024-41732", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" } ], "product_status": { "known_affected": [ "CSAFPID-1614229", "CSAFPID-1559117", "CSAFPID-1559118", "CSAFPID-1614230", "CSAFPID-1614231", "CSAFPID-1614232", "CSAFPID-1614233", "CSAFPID-1614234", "CSAFPID-1614235", "CSAFPID-1614236", "CSAFPID-1498297" ] }, "references": [ { "category": "self", "summary": "CVE-2024-41732", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-41732.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1614229", "CSAFPID-1559117", "CSAFPID-1559118", "CSAFPID-1614230", "CSAFPID-1614231", "CSAFPID-1614232", "CSAFPID-1614233", "CSAFPID-1614234", "CSAFPID-1614235", "CSAFPID-1614236", "CSAFPID-1498297" ] } ], "title": "CVE-2024-41732" }, { "cve": "CVE-2024-41733", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-1495975", "CSAFPID-1495976", "CSAFPID-1498297" ] }, "references": [ { "category": "self", "summary": "CVE-2024-41733", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-41733.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1495975", "CSAFPID-1495976", "CSAFPID-1498297" ] } ], "title": "CVE-2024-41733" }, { "cve": "CVE-2024-41734", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" } ], "product_status": { "known_affected": [ "CSAFPID-1465636", "CSAFPID-1614223", "CSAFPID-1614224", "CSAFPID-1465639", "CSAFPID-1465640", "CSAFPID-1465641", "CSAFPID-1465642", "CSAFPID-1465643", "CSAFPID-1465644", "CSAFPID-1465645", "CSAFPID-1465646", "CSAFPID-1465647", "CSAFPID-1465648", "CSAFPID-1614225", "CSAFPID-1614226", "CSAFPID-1498297" ] }, "references": [ { "category": "self", "summary": "CVE-2024-41734", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-41734.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1465636", "CSAFPID-1614223", "CSAFPID-1614224", "CSAFPID-1465639", "CSAFPID-1465640", "CSAFPID-1465641", "CSAFPID-1465642", "CSAFPID-1465643", "CSAFPID-1465644", "CSAFPID-1465645", "CSAFPID-1465646", "CSAFPID-1465647", "CSAFPID-1465648", "CSAFPID-1614225", "CSAFPID-1614226", "CSAFPID-1498297" ] } ], "title": "CVE-2024-41734" }, { "cve": "CVE-2024-41735", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-1614262", "CSAFPID-1498297" ] }, "references": [ { "category": "self", "summary": "CVE-2024-41735", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-41735.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1614262", "CSAFPID-1498297" ] } ], "title": "CVE-2024-41735" }, { "cve": "CVE-2024-41736", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-1614227", "CSAFPID-1614228", "CSAFPID-1498297" ] }, "references": [ { "category": "self", "summary": "CVE-2024-41736", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-41736.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1614227", "CSAFPID-1614228", "CSAFPID-1498297" ] } ], "title": "CVE-2024-41736" }, { "cve": "CVE-2024-41737", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "notes": [ { "category": "other", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" } ], "product_status": { "known_affected": [ "CSAFPID-1614237", "CSAFPID-1614238", "CSAFPID-1614239", "CSAFPID-1614240", "CSAFPID-1614241", "CSAFPID-1614242", "CSAFPID-1498297" ] }, "references": [ { "category": "self", "summary": "CVE-2024-41737", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-41737.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1614237", "CSAFPID-1614238", "CSAFPID-1614239", "CSAFPID-1614240", "CSAFPID-1614241", "CSAFPID-1614242", "CSAFPID-1498297" ] } ], "title": "CVE-2024-41737" }, { "cve": "CVE-2024-42373", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" } ], "product_status": { "known_affected": [ "CSAFPID-1614213", "CSAFPID-1614214", "CSAFPID-1614215", "CSAFPID-1614216", "CSAFPID-1614217", "CSAFPID-1614218", "CSAFPID-1614219", "CSAFPID-1614220", "CSAFPID-1614221", "CSAFPID-1475927", "CSAFPID-1475928", "CSAFPID-1475929", "CSAFPID-1475930", "CSAFPID-1475931", "CSAFPID-1475932", "CSAFPID-1475933", "CSAFPID-1475934", "CSAFPID-1498297" ] }, "references": [ { "category": "self", "summary": "CVE-2024-42373", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-42373.json" } ], "title": "CVE-2024-42373" }, { "cve": "CVE-2024-42374", "cwe": { "id": "CWE-91", "name": "XML Injection (aka Blind XPath Injection)" }, "notes": [ { "category": "other", "text": "XML Injection (aka Blind XPath Injection)", "title": "CWE-91" } ], "product_status": { "known_affected": [ "CSAFPID-1614276", "CSAFPID-1614277", "CSAFPID-1614278", "CSAFPID-1614279", "CSAFPID-1614280", "CSAFPID-1498297" ] }, "references": [ { "category": "self", "summary": "CVE-2024-42374", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-42374.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1614276", "CSAFPID-1614277", "CSAFPID-1614278", "CSAFPID-1614279", "CSAFPID-1614280", "CSAFPID-1498297" ] } ], "title": "CVE-2024-42374" }, { "cve": "CVE-2024-42375", "cwe": { "id": "CWE-434", "name": "Unrestricted Upload of File with Dangerous Type" }, "notes": [ { "category": "other", "text": "Unrestricted Upload of File with Dangerous Type", "title": "CWE-434" } ], "product_status": { "known_affected": [ "CSAFPID-1475737", "CSAFPID-1464457", "CSAFPID-1464458", "CSAFPID-55201", "CSAFPID-55202", "CSAFPID-955724", "CSAFPID-1498297" ] }, "references": [ { "category": "self", "summary": "CVE-2024-42375", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-42375.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1475737", "CSAFPID-1464457", "CSAFPID-1464458", "CSAFPID-55201", "CSAFPID-55202", "CSAFPID-955724", "CSAFPID-1498297" ] } ], "title": "CVE-2024-42375" }, { "cve": "CVE-2024-42376", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" } ], "product_status": { "known_affected": [ "CSAFPID-1614263", "CSAFPID-1614264", "CSAFPID-1614265", "CSAFPID-1614266", "CSAFPID-1614267", "CSAFPID-1498297" ] }, "references": [ { "category": "self", "summary": "CVE-2024-42376", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-42376.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1614263", "CSAFPID-1614264", "CSAFPID-1614265", "CSAFPID-1614266", "CSAFPID-1614267", "CSAFPID-1498297" ] } ], "title": "CVE-2024-42376" } ] }
ghsa-4r6h-8v6p-xvw6
Vulnerability from github
Published
2023-04-24 09:30
Modified
2023-05-23 13:29
Severity ?
Summary
Prototype Pollution in sheetJS
Details
All versions of SheetJS CE through 0.19.2 are vulnerable to "Prototype Pollution" when reading specially crafted files. Workflows that do not read arbitrary files (for example, exporting data to spreadsheet files) are unaffected.
A non-vulnerable version cannot be found via npm, as the repository hosted on GitHub and the npm package xlsx
are no longer maintained.
{ "affected": [ { "package": { "ecosystem": "npm", "name": "xlsx" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.19.3" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-30533" ], "database_specific": { "cwe_ids": [ "CWE-1321" ], "github_reviewed": true, "github_reviewed_at": "2023-04-24T22:40:42Z", "nvd_published_at": "2023-04-24T08:15:07Z", "severity": "HIGH" }, "details": "All versions of SheetJS CE through 0.19.2 are vulnerable to \"Prototype Pollution\" when reading specially crafted files. Workflows that do not read arbitrary files (for example, exporting data to spreadsheet files) are unaffected.\n\nA non-vulnerable version cannot be found via npm, as the repository hosted on GitHub and the npm package `xlsx` are no longer maintained.", "id": "GHSA-4r6h-8v6p-xvw6", "modified": "2023-05-23T13:29:06Z", "published": "2023-04-24T09:30:19Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30533" }, { "type": "WEB", "url": "https://cdn.sheetjs.com/advisories/CVE-2023-30533" }, { "type": "PACKAGE", "url": "https://git.sheetjs.com/sheetjs/sheetjs" }, { "type": "WEB", "url": "https://git.sheetjs.com/sheetjs/sheetjs/issues/2667" }, { "type": "WEB", "url": "https://git.sheetjs.com/sheetjs/sheetjs/issues/2986" }, { "type": "WEB", "url": "https://git.sheetjs.com/sheetjs/sheetjs/src/branch/master/CHANGELOG.md" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Prototype Pollution in sheetJS" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.