Action not permitted
Modal body text goes here.
wid-sec-w-2024-1327
Vulnerability from csaf_certbund
Published
2024-06-10 22:00
Modified
2024-06-10 22:00
Summary
SAP Software: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
SAP stellt unternehmensweite Lösungen für Geschäftsprozesse wie Buchführung, Vertrieb, Einkauf und Lagerhaltung zur Verfügung.
Angriff
Ein Angreifer kann mehrere Schwachstellen in SAP Software ausnutzen, um seine Privilegien zu erhöhen, Cross-Site-Scripting (XSS)-Angriffe durchzuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren.
Betroffene Betriebssysteme
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "SAP stellt unternehmensweite L\u00f6sungen f\u00fcr Gesch\u00e4ftsprozesse wie Buchf\u00fchrung, Vertrieb, Einkauf und Lagerhaltung zur Verf\u00fcgung.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in SAP Software ausnutzen, um seine Privilegien zu erh\u00f6hen, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1327 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1327.json" }, { "category": "self", "summary": "WID-SEC-2024-1327 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1327" }, { "category": "external", "summary": "SAP Security Patch Day vom 2024-06-10", "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news/june-2024.html" } ], "source_lang": "en-US", "title": "SAP Software: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-06-10T22:00:00.000+00:00", "generator": { "date": "2024-08-15T18:09:58.861+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-1327", "initial_release_date": "2024-06-10T22:00:00.000+00:00", "revision_history": [ { "date": "2024-06-10T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "SAP Software", "product": { "name": "SAP Software", "product_id": "T035286", "product_identification_helper": { "cpe": "cpe:/a:sap:sap:-" } } } ], "category": "vendor", "name": "SAP" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-28164", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, BusinessObjects, Financial Consolidation und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T035286" ] }, "release_date": "2024-06-10T22:00:00.000+00:00", "title": "CVE-2024-28164" }, { "cve": "CVE-2024-32733", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, BusinessObjects, Financial Consolidation und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T035286" ] }, "release_date": "2024-06-10T22:00:00.000+00:00", "title": "CVE-2024-32733" }, { "cve": "CVE-2024-33001", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, BusinessObjects, Financial Consolidation und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T035286" ] }, "release_date": "2024-06-10T22:00:00.000+00:00", "title": "CVE-2024-33001" }, { "cve": "CVE-2024-34683", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, BusinessObjects, Financial Consolidation und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T035286" ] }, "release_date": "2024-06-10T22:00:00.000+00:00", "title": "CVE-2024-34683" }, { "cve": "CVE-2024-34684", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, BusinessObjects, Financial Consolidation und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T035286" ] }, "release_date": "2024-06-10T22:00:00.000+00:00", "title": "CVE-2024-34684" }, { "cve": "CVE-2024-34686", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, BusinessObjects, Financial Consolidation und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T035286" ] }, "release_date": "2024-06-10T22:00:00.000+00:00", "title": "CVE-2024-34686" }, { "cve": "CVE-2024-34688", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, BusinessObjects, Financial Consolidation und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T035286" ] }, "release_date": "2024-06-10T22:00:00.000+00:00", "title": "CVE-2024-34688" }, { "cve": "CVE-2024-34690", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, BusinessObjects, Financial Consolidation und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T035286" ] }, "release_date": "2024-06-10T22:00:00.000+00:00", "title": "CVE-2024-34690" }, { "cve": "CVE-2024-34691", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, BusinessObjects, Financial Consolidation und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T035286" ] }, "release_date": "2024-06-10T22:00:00.000+00:00", "title": "CVE-2024-34691" }, { "cve": "CVE-2024-37176", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, BusinessObjects, Financial Consolidation und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T035286" ] }, "release_date": "2024-06-10T22:00:00.000+00:00", "title": "CVE-2024-37176" }, { "cve": "CVE-2024-37177", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, BusinessObjects, Financial Consolidation und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T035286" ] }, "release_date": "2024-06-10T22:00:00.000+00:00", "title": "CVE-2024-37177" } ] }
cve-2024-32733
Vulnerability from cvelistv5
Published
2024-05-14 03:38
Modified
2024-08-02 02:20
Severity ?
EPSS score ?
Summary
Cross-Site Scripting (XSS) vulnerability in SAP NetWeaver Application Server ABAP and ABAP Platform
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | SAP_SE | SAP NetWeaver Application Server ABAP and ABAP Platform |
Version: SAP_BASIS 740 Version: SAP_BASIS 750 Version: SAP_BASIS 751 Version: SAP_BASIS 752 Version: SAP_BASIS 753 Version: SAP_BASIS 754 Version: SAP_BASIS 755 Version: SAP_BASIS 756 Version: SAP_BASIS 757 Version: SAP_BASIS 758 Version: SAP_BASIS 795 Version: SAP_BASIS 796 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-32733", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-15T19:24:35.277824Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:50:43.945Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:20:35.550Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3450286" }, { "tags": [ "x_transferred" ], "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html?anchorId=section_370125364" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP NetWeaver Application Server ABAP and ABAP Platform ", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "SAP_BASIS 740" }, { "status": "affected", "version": "SAP_BASIS 750" }, { "status": "affected", "version": "SAP_BASIS 751" }, { "status": "affected", "version": "SAP_BASIS 752" }, { "status": "affected", "version": "SAP_BASIS 753" }, { "status": "affected", "version": "SAP_BASIS 754" }, { "status": "affected", "version": "SAP_BASIS 755" }, { "status": "affected", "version": "SAP_BASIS 756" }, { "status": "affected", "version": "SAP_BASIS 757" }, { "status": "affected", "version": "SAP_BASIS 758" }, { "status": "affected", "version": "SAP_BASIS 795" }, { "status": "affected", "version": "SAP_BASIS 796" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eDue to missing input validation and output encoding of untrusted data, SAP NetWeaver Application Server ABAP and ABAP Platform allows an unauthenticated attacker to inject malicious JavaScript code into the dynamically crafted web page. On successful exploitation the attacker can access or \u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003emodify\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e sensitive information with no impact on availability of the application\u003c/span\u003e\n\n" } ], "value": "\nDue to missing input validation and output encoding of untrusted data, SAP NetWeaver Application Server ABAP and ABAP Platform allows an unauthenticated attacker to inject malicious JavaScript code into the dynamically crafted web page. On successful exploitation the attacker can access or modify sensitive information with no impact on availability of the application\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-14T03:38:19.474Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://me.sap.com/notes/3450286" }, { "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html?anchorId=section_370125364" } ], "source": { "discovery": "UNKNOWN" }, "title": "Cross-Site Scripting (XSS) vulnerability in SAP NetWeaver Application Server ABAP and ABAP Platform", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-32733", "datePublished": "2024-05-14T03:38:19.474Z", "dateReserved": "2024-04-17T10:46:51.752Z", "dateUpdated": "2024-08-02T02:20:35.550Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-28164
Vulnerability from cvelistv5
Published
2024-06-11 02:18
Modified
2024-08-02 00:48
Severity ?
EPSS score ?
Summary
Information Disclosure vulnerability in SAP NetWeaver AS Java (Guided Procedures)
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | SAP_SE | SAP NetWeaver AS Java |
Version: GP-CORE 7.5 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:sap:netweaver:7.50:*:*:*:java_as:*:*:*" ], "defaultStatus": "unknown", "product": "netweaver", "vendor": "sap", "versions": [ { "status": "affected", "version": "7.50" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-28164", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-28T15:00:57.290351Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-03T16:44:43.157Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:48:49.198Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3425571" }, { "tags": [ "x_transferred" ], "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP NetWeaver AS Java", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "GP-CORE 7.5" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "SAP NetWeaver AS Java (CAF - Guided Procedures)\nallows an unauthenticated user to access non-sensitive information about the\nserver which would otherwise be restricted causing low impact on\nconfidentiality of the application." } ], "value": "SAP NetWeaver AS Java (CAF - Guided Procedures)\nallows an unauthenticated user to access non-sensitive information about the\nserver which would otherwise be restricted causing low impact on\nconfidentiality of the application." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T10:10:35.316Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://me.sap.com/notes/3425571" }, { "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "Information Disclosure vulnerability in SAP NetWeaver AS Java (Guided Procedures)", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-28164", "datePublished": "2024-06-11T02:18:48.019Z", "dateReserved": "2024-03-06T06:12:27.005Z", "dateUpdated": "2024-08-02T00:48:49.198Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-34690
Vulnerability from cvelistv5
Published
2024-06-11 02:17
Modified
2024-08-02 02:59
Severity ?
EPSS score ?
Summary
Missing Authorization check in SAP Student Life Cycle Management (SLcM)
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | SAP_SE | SAP Student Life Cycle Management |
Version: IS-PS-CA 617 Version: 618 Version: 802 Version: 803 Version: 804 Version: 805 Version: 806 Version: 807 Version: 808 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-34690", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-11T14:23:21.338497Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-11T14:23:56.078Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:59:21.880Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3457265" }, { "tags": [ "x_transferred" ], "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP Student Life Cycle Management", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "IS-PS-CA 617" }, { "status": "affected", "version": "618" }, { "status": "affected", "version": "802" }, { "status": "affected", "version": "803" }, { "status": "affected", "version": "804" }, { "status": "affected", "version": "805" }, { "status": "affected", "version": "806" }, { "status": "affected", "version": "807" }, { "status": "affected", "version": "808" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "SAP Student Life Cycle\nManagement (SLcM) fails to conduct proper authorization checks for\nauthenticated users, leading to the potential escalation of privileges. On\nsuccessful exploitation it could allow an attacker to access and edit\nnon-sensitive report variants that are typically restricted, causing minimal\nimpact on the confidentiality and integrity of the application." } ], "value": "SAP Student Life Cycle\nManagement (SLcM) fails to conduct proper authorization checks for\nauthenticated users, leading to the potential escalation of privileges. On\nsuccessful exploitation it could allow an attacker to access and edit\nnon-sensitive report variants that are typically restricted, causing minimal\nimpact on the confidentiality and integrity of the application." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862: Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T10:13:28.806Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://me.sap.com/notes/3457265" }, { "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "Missing Authorization check in SAP Student Life Cycle Management (SLcM)", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-34690", "datePublished": "2024-06-11T02:17:13.787Z", "dateReserved": "2024-05-07T05:46:11.658Z", "dateUpdated": "2024-08-02T02:59:21.880Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-34688
Vulnerability from cvelistv5
Published
2024-06-11 02:02
Modified
2024-08-02 02:59
Severity ?
EPSS score ?
Summary
Denial of service (DOS) in SAP NetWeaver AS Java (Meta Model Repository)
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | SAP_SE | SAP NetWeaver AS Java |
Version: MMR_SERVER 7.5 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:sap:netweaver:7.50:*:*:*:java_as:*:*:*" ], "defaultStatus": "unknown", "product": "netweaver", "vendor": "sap", "versions": [ { "status": "affected", "version": "7.50" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-34688", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-11T13:36:48.543897Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-11T13:40:34.530Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:59:22.017Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3460407" }, { "tags": [ "x_transferred" ], "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP NetWeaver AS Java", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "MMR_SERVER 7.5" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Due to unrestricted access to the Meta Model\nRepository services in SAP NetWeaver AS Java, attackers can perform DoS attacks\non the application, which may prevent legitimate users from accessing it. This\ncan result in no impact on confidentiality and integrity but a high impact on\nthe availability of the application." } ], "value": "Due to unrestricted access to the Meta Model\nRepository services in SAP NetWeaver AS Java, attackers can perform DoS attacks\non the application, which may prevent legitimate users from accessing it. This\ncan result in no impact on confidentiality and integrity but a high impact on\nthe availability of the application." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400: Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T10:12:32.680Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://me.sap.com/notes/3460407" }, { "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "Denial of service (DOS) in SAP NetWeaver AS Java (Meta Model Repository)", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-34688", "datePublished": "2024-06-11T02:02:21.587Z", "dateReserved": "2024-05-07T05:46:11.658Z", "dateUpdated": "2024-08-02T02:59:22.017Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-34691
Vulnerability from cvelistv5
Published
2024-06-11 02:22
Modified
2024-08-02 02:59
Severity ?
EPSS score ?
Summary
Missing Authorization check in SAP S/4HANA (Manage Incoming Payment Files)
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | SAP_SE | SAP S/4HANA (Manage Incoming Payment Files) |
Version: S4CORE 102 Version: 103 Version: 104 Version: 105 Version: 106 Version: 107 Version: 108 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:sap:s4hana:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "s4hana", "vendor": "sap", "versions": [ { "status": "affected", "version": "102" }, { "status": "affected", "version": "103" }, { "status": "affected", "version": "104" }, { "status": "affected", "version": "105" }, { "status": "affected", "version": "106" }, { "status": "affected", "version": "107" }, { "status": "affected", "version": "108" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-34691", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-11T14:10:07.910208Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-31T19:55:18.143Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:59:22.219Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3466175" }, { "tags": [ "x_transferred" ], "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP S/4HANA (Manage Incoming Payment Files)", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "S4CORE 102" }, { "status": "affected", "version": "103" }, { "status": "affected", "version": "104" }, { "status": "affected", "version": "105" }, { "status": "affected", "version": "106" }, { "status": "affected", "version": "107" }, { "status": "affected", "version": "108" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Manage Incoming Payment Files (F1680) of SAP\nS/4HANA does not perform necessary authorization checks for an authenticated\nuser, resulting in escalation of privileges. As a result, it has high impact on\nintegrity and no impact on the confidentiality and availability of the system.\n\n\n\n" } ], "value": "Manage Incoming Payment Files (F1680) of SAP\nS/4HANA does not perform necessary authorization checks for an authenticated\nuser, resulting in escalation of privileges. As a result, it has high impact on\nintegrity and no impact on the confidentiality and availability of the system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862: Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T02:22:24.435Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://me.sap.com/notes/3466175" }, { "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "Missing Authorization check in SAP S/4HANA (Manage Incoming Payment Files)", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-34691", "datePublished": "2024-06-11T02:22:24.435Z", "dateReserved": "2024-05-07T05:46:11.658Z", "dateUpdated": "2024-08-02T02:59:22.219Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-33001
Vulnerability from cvelistv5
Published
2024-06-11 02:05
Modified
2024-08-02 02:27
Severity ?
EPSS score ?
Summary
Denial of service (DOS) in SAP NetWeaver and ABAP platform
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | SAP_SE | SAP NetWeaver and ABAP platform |
Version: ST-PI 2008_1_700 Version: 2008_1_710 Version: 740 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:sap_se:sap_netweaver_and_abap_platform:740:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sap_netweaver_and_abap_platform", "vendor": "sap_se", "versions": [ { "status": "affected", "version": "740" }, { "status": "affected", "version": "2008_1_710" }, { "status": "affected", "version": "ST-PI_2008_1_700" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-33001", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-18T19:53:26.938876Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-30T17:29:13.906Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:27:53.403Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3453170" }, { "tags": [ "x_transferred" ], "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP NetWeaver and ABAP platform", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "ST-PI 2008_1_700" }, { "status": "affected", "version": "2008_1_710" }, { "status": "affected", "version": "740" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eSAP NetWeaver and ABAP platform allows an\nattacker to impede performance for legitimate users by crashing or flooding the\nservice.\u003c/p\u003e\n\nAn\nimpact of this Denial of Service vulnerability might be long response delays\nand service interruptions, thus degrading the service quality experienced by\nlegitimate users causing high impact on availability of the application.\n\n\n\n" } ], "value": "SAP NetWeaver and ABAP platform allows an\nattacker to impede performance for legitimate users by crashing or flooding the\nservice.\n\n\n\nAn\nimpact of this Denial of Service vulnerability might be long response delays\nand service interruptions, thus degrading the service quality experienced by\nlegitimate users causing high impact on availability of the application." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400: Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T02:05:00.333Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://me.sap.com/notes/3453170" }, { "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "Denial of service (DOS) in SAP NetWeaver and ABAP platform", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-33001", "datePublished": "2024-06-11T02:05:00.333Z", "dateReserved": "2024-04-23T04:04:25.520Z", "dateUpdated": "2024-08-02T02:27:53.403Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-37177
Vulnerability from cvelistv5
Published
2024-06-11 01:58
Modified
2024-08-02 03:50
Severity ?
EPSS score ?
Summary
Cross-Site Scripting (XSS) vulnerabilities in SAP Financial Consolidation
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | SAP_SE | SAP Financial Consolidation |
Version: FINANCE 1010 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:sap:financial_consolidation:1010:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "financial_consolidation", "vendor": "sap", "versions": [ { "status": "affected", "version": "1010" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-37177", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-11T17:51:55.904409Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-11T17:52:04.447Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:50:55.219Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3457592" }, { "tags": [ "x_transferred" ], "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP Financial Consolidation", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "FINANCE 1010" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "SAP Financial Consolidation allows data to enter\na Web application through an untrusted source. These endpoints are exposed over\nthe network and it allows the user to modify the content from the web site. On\nsuccessful exploitation, an attacker can cause significant impact to\nconfidentiality and integrity of the application.\n\n\n\n" } ], "value": "SAP Financial Consolidation allows data to enter\na Web application through an untrusted source. These endpoints are exposed over\nthe network and it allows the user to modify the content from the web site. On\nsuccessful exploitation, an attacker can cause significant impact to\nconfidentiality and integrity of the application." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T01:58:36.889Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://me.sap.com/notes/3457592" }, { "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "Cross-Site Scripting (XSS) vulnerabilities in SAP Financial Consolidation", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-37177", "datePublished": "2024-06-11T01:58:36.889Z", "dateReserved": "2024-06-04T07:49:42.492Z", "dateUpdated": "2024-08-02T03:50:55.219Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-37176
Vulnerability from cvelistv5
Published
2024-06-11 02:14
Modified
2024-08-02 03:50
Severity ?
EPSS score ?
Summary
Missing Authorization check in SAP BW/4HANA Transformation and DTP
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | SAP_SE | SAP BW/4HANA Transformation and Data Transfer Process |
Version: DW4CORE 200 Version: 300 Version: 400 Version: 796 Version: SAP_BW 740 Version: 750 Version: 751 Version: 752 Version: 753 Version: 754 Version: 755 Version: 756 Version: 757 Version: 758 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:sap_se:sap_bw_4hana:dw4core200:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sap_bw_4hana", "vendor": "sap_se", "versions": [ { "status": "affected", "version": "dw4core200" } ] }, { "cpes": [ "cpe:2.3:a:sap_se:sap_bw_4hana:300:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sap_bw_4hana", "vendor": "sap_se", "versions": [ { "status": "affected", "version": "300" } ] }, { "cpes": [ "cpe:2.3:a:sap_se:sap_bw_4hana:400:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sap_bw_4hana", "vendor": "sap_se", "versions": [ { "status": "affected", "version": "400" } ] }, { "cpes": [ "cpe:2.3:a:sap_se:sap_bw_4hana:796:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sap_bw_4hana", "vendor": "sap_se", "versions": [ { "status": "affected", "version": "796" } ] }, { "cpes": [ "cpe:2.3:a:sap_se:sap_bw_4hana:sap_bw_740:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sap_bw_4hana", "vendor": "sap_se", "versions": [ { "status": "affected", "version": "sap_bw_740" } ] }, { "cpes": [ "cpe:2.3:a:sap_se:sap_bw:750:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sap_bw", "vendor": "sap_se", "versions": [ { "status": "affected", "version": "750" } ] }, { "cpes": [ "cpe:2.3:a:sap_se:sap_bw:751:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sap_bw", "vendor": "sap_se", "versions": [ { "status": "affected", "version": "751" } ] }, { "cpes": [ "cpe:2.3:a:sap_se:sap_bw:752:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sap_bw", "vendor": "sap_se", "versions": [ { "status": "affected", "version": "752" } ] }, { "cpes": [ "cpe:2.3:a:sap_se:sap_bw:753:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sap_bw", "vendor": "sap_se", "versions": [ { "status": "affected", "version": "753" } ] }, { "cpes": [ "cpe:2.3:a:sap_se:sap_bw:754:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sap_bw", "vendor": "sap_se", "versions": [ { "status": "affected", "version": "754" } ] }, { "cpes": [ "cpe:2.3:a:sap_se:sap_bw:755:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sap_bw", "vendor": "sap_se", "versions": [ { "status": "affected", "version": "755" } ] }, { "cpes": [ "cpe:2.3:a:sap_se:sap_bw:756:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sap_bw", "vendor": "sap_se", "versions": [ { "status": "affected", "version": "756" } ] }, { "cpes": [ "cpe:2.3:a:sap_se:sap_bw:757:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sap_bw", "vendor": "sap_se", "versions": [ { "status": "affected", "version": "757" } ] }, { "cpes": [ "cpe:2.3:a:sap_se:sap_bw:758:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sap_bw", "vendor": "sap_se", "versions": [ { "status": "affected", "version": "758" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-37176", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-11T13:51:16.715875Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-11T14:16:58.729Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:50:54.783Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3465455" }, { "tags": [ "x_transferred" ], "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP BW/4HANA Transformation and Data Transfer Process", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "DW4CORE 200" }, { "status": "affected", "version": "300" }, { "status": "affected", "version": "400" }, { "status": "affected", "version": "796" }, { "status": "affected", "version": "SAP_BW 740" }, { "status": "affected", "version": "750" }, { "status": "affected", "version": "751" }, { "status": "affected", "version": "752" }, { "status": "affected", "version": "753" }, { "status": "affected", "version": "754" }, { "status": "affected", "version": "755" }, { "status": "affected", "version": "756" }, { "status": "affected", "version": "757" }, { "status": "affected", "version": "758" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "SAP BW/4HANA Transformation and Data Transfer\nProcess (DTP) allows an authenticated attacker to gain higher access levels\nthan they should have by exploiting improper authorization checks. This results\nin escalation of privileges. It has no impact on the confidentiality of data\nbut may have low impacts on the integrity and availability of the application.\n\n\n\n" } ], "value": "SAP BW/4HANA Transformation and Data Transfer\nProcess (DTP) allows an authenticated attacker to gain higher access levels\nthan they should have by exploiting improper authorization checks. This results\nin escalation of privileges. It has no impact on the confidentiality of data\nbut may have low impacts on the integrity and availability of the application." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862: Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T02:14:45.656Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://me.sap.com/notes/3465455" }, { "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "Missing Authorization check in SAP BW/4HANA Transformation and DTP", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-37176", "datePublished": "2024-06-11T02:14:45.656Z", "dateReserved": "2024-06-04T07:49:42.492Z", "dateUpdated": "2024-08-02T03:50:54.783Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-34686
Vulnerability from cvelistv5
Published
2024-06-11 02:11
Modified
2024-08-02 02:59
Severity ?
EPSS score ?
Summary
Cross-Site Scripting (XSS) vulnerability in SAP CRM (WebClient UI)
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | SAP_SE | SAP CRM WebClient UI |
Version: S4FND 102 Version: 103 Version: 104 Version: 105 Version: 106 Version: 107 Version: WEBCUIF 700 Version: 701 Version: 730 Version: 731 Version: 746 Version: 747 Version: 748 Version: 800 Version: 801 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:sap_se:sap_crm_webclient_ui:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "sap_crm_webclient_ui", "vendor": "sap_se", "versions": [ { "status": "affected", "version": "S4FND 102" }, { "status": "affected", "version": "103" }, { "status": "affected", "version": "104" }, { "status": "affected", "version": "105" }, { "status": "affected", "version": "106" }, { "status": "affected", "version": "107" }, { "status": "affected", "version": "WEBCUIF 700" }, { "status": "affected", "version": "701" }, { "status": "affected", "version": "730" }, { "status": "affected", "version": "731" }, { "status": "affected", "version": "746" }, { "status": "affected", "version": "747" }, { "status": "affected", "version": "748" }, { "status": "affected", "version": "800" }, { "status": "affected", "version": "801" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-34686", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-11T13:30:24.401872Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-11T13:41:52.606Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:59:22.207Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3465129" }, { "tags": [ "x_transferred" ], "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP CRM WebClient UI", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "S4FND 102" }, { "status": "affected", "version": "103" }, { "status": "affected", "version": "104" }, { "status": "affected", "version": "105" }, { "status": "affected", "version": "106" }, { "status": "affected", "version": "107" }, { "status": "affected", "version": "WEBCUIF 700" }, { "status": "affected", "version": "701" }, { "status": "affected", "version": "730" }, { "status": "affected", "version": "731" }, { "status": "affected", "version": "746" }, { "status": "affected", "version": "747" }, { "status": "affected", "version": "748" }, { "status": "affected", "version": "800" }, { "status": "affected", "version": "801" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Due to insufficient input validation, SAP CRM\nWebClient UI allows an unauthenticated attacker to craft a URL link which\nembeds a malicious script. When a victim clicks on this link, the script will\nbe executed in the victim\u0027s browser giving the attacker the ability to access\nand/or modify information with no effect on availability of the application.\n\n\n\n" } ], "value": "Due to insufficient input validation, SAP CRM\nWebClient UI allows an unauthenticated attacker to craft a URL link which\nembeds a malicious script. When a victim clicks on this link, the script will\nbe executed in the victim\u0027s browser giving the attacker the ability to access\nand/or modify information with no effect on availability of the application." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T02:11:49.630Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://me.sap.com/notes/3465129" }, { "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "Cross-Site Scripting (XSS) vulnerability in SAP CRM (WebClient UI)", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-34686", "datePublished": "2024-06-11T02:11:49.630Z", "dateReserved": "2024-05-07T05:46:11.657Z", "dateUpdated": "2024-08-02T02:59:22.207Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-34683
Vulnerability from cvelistv5
Published
2024-06-11 02:08
Modified
2024-08-02 02:59
Severity ?
EPSS score ?
Summary
Unrestricted file upload in SAP Document Builder (HTTP service)
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | SAP_SE | SAP Document Builder |
Version: S4CORE 100 Version: 101 Version: S4FND 102 Version: 103 Version: 104 Version: 105 Version: 106 Version: 107 Version: 108 Version: SAP_BS_FND 702 Version: 731 Version: 746 Version: 747 Version: 748 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-34683", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-11T13:35:39.111955Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-11T13:35:47.339Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:59:22.208Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3459379" }, { "tags": [ "x_transferred" ], "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP Document Builder", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "S4CORE 100" }, { "status": "affected", "version": "101" }, { "status": "affected", "version": "S4FND 102" }, { "status": "affected", "version": "103" }, { "status": "affected", "version": "104" }, { "status": "affected", "version": "105" }, { "status": "affected", "version": "106" }, { "status": "affected", "version": "107" }, { "status": "affected", "version": "108" }, { "status": "affected", "version": "SAP_BS_FND 702" }, { "status": "affected", "version": "731" }, { "status": "affected", "version": "746" }, { "status": "affected", "version": "747" }, { "status": "affected", "version": "748" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An authenticated attacker can upload malicious\nfile to SAP Document Builder service. When the victim accesses this file, the\nattacker is allowed to access, modify, or make the related information\nunavailable in the victim\u2019s browser.\n\n\n\n" } ], "value": "An authenticated attacker can upload malicious\nfile to SAP Document Builder service. When the victim accesses this file, the\nattacker is allowed to access, modify, or make the related information\nunavailable in the victim\u2019s browser." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "CWE-434: Unrestricted Upload of File with Dangerous Type", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T02:08:47.200Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://me.sap.com/notes/3459379" }, { "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "Unrestricted file upload in SAP Document Builder (HTTP service)", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-34683", "datePublished": "2024-06-11T02:08:47.200Z", "dateReserved": "2024-05-07T05:46:11.656Z", "dateUpdated": "2024-08-02T02:59:22.208Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-34684
Vulnerability from cvelistv5
Published
2024-06-11 02:20
Modified
2024-08-02 02:59
Severity ?
EPSS score ?
Summary
Information Disclosure vulnerability in SAP BusinessObjects Business Intelligence Platform (Scheduling)
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | SAP_SE | SAP BusinessObjects Business Intelligence Platform |
Version: ENTERPRISE 420 Version: 430 Version: 440 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-34684", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-11T15:54:46.187310Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-11T15:54:55.656Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:59:21.825Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3441817" }, { "tags": [ "x_transferred" ], "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP BusinessObjects Business Intelligence Platform", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "ENTERPRISE 420" }, { "status": "affected", "version": "430" }, { "status": "affected", "version": "440" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "On Unix, SAP BusinessObjects Business\nIntelligence Platform (Scheduling) allows an authenticated attacker with\nadministrator access on the local server to access the password of a local\naccount. As a result, an attacker can obtain non-administrative user\ncredentials, which will allow them to read or modify the remote server files.\n\n\n\n" } ], "value": "On Unix, SAP BusinessObjects Business\nIntelligence Platform (Scheduling) allows an authenticated attacker with\nadministrator access on the local server to access the password of a local\naccount. As a result, an attacker can obtain non-administrative user\ncredentials, which will allow them to read or modify the remote server files." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T02:20:31.354Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://me.sap.com/notes/3441817" }, { "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "Information Disclosure vulnerability in SAP BusinessObjects Business Intelligence Platform (Scheduling)", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-34684", "datePublished": "2024-06-11T02:20:31.354Z", "dateReserved": "2024-05-07T05:46:11.657Z", "dateUpdated": "2024-08-02T02:59:21.825Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.