Action not permitted
Modal body text goes here.
Modal Title
Modal Body
wid-sec-w-2024-1551
Vulnerability from csaf_certbund
Published
2024-07-08 22:00
Modified
2024-07-08 22:00
Summary
SAP Software: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
SAP stellt unternehmensweite Lösungen für Geschäftsprozesse wie Buchführung, Vertrieb, Einkauf und Lagerhaltung zur Verfügung.
Angriff
Ein Angreifer kann mehrere Schwachstellen in SAP Software ausnutzen, um seine Privilegien zu erhöhen, Cross-Site-Scripting (XSS)-Angriffe durchzuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "SAP stellt unternehmensweite L\u00f6sungen f\u00fcr Gesch\u00e4ftsprozesse wie Buchf\u00fchrung, Vertrieb, Einkauf und Lagerhaltung zur Verf\u00fcgung.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in SAP Software ausnutzen, um seine Privilegien zu erh\u00f6hen, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1551 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1551.json" }, { "category": "self", "summary": "WID-SEC-2024-1551 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1551" }, { "category": "external", "summary": "SAP Patchday July 2024 vom 2024-07-08", "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news/july-2024.html" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2024-07-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34685" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2024-07-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34689" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2024-07-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34692" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2024-07-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37171" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2024-07-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37172" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2024-07-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37173" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2024-07-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37174" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2024-07-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37175" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2024-07-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37180" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2024-07-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39593" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2024-07-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39594" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2024-07-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39595" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2024-07-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39596" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2024-07-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39597" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2024-07-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39598" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2024-07-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39599" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2024-07-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39600" } ], "source_lang": "en-US", "title": "SAP Software: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-07-08T22:00:00.000+00:00", "generator": { "date": "2024-08-15T18:11:00.957+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-1551", "initial_release_date": "2024-07-08T22:00:00.000+00:00", "revision_history": [ { "date": "2024-07-08T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "SAP Software", "product": { "name": "SAP Software", "product_id": "T031077", "product_identification_helper": { "cpe": "cpe:/a:sap:sap:-" } } } ], "category": "vendor", "name": "SAP" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-34685", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, Business Workflow, Enable Now, Transportation Management, S/4HANA, CRM WebClient, Commerce, Business Warehouse und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T031077" ] }, "release_date": "2024-07-08T22:00:00.000+00:00", "title": "CVE-2024-34685" }, { "cve": "CVE-2024-34689", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, Business Workflow, Enable Now, Transportation Management, S/4HANA, CRM WebClient, Commerce, Business Warehouse und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T031077" ] }, "release_date": "2024-07-08T22:00:00.000+00:00", "title": "CVE-2024-34689" }, { "cve": "CVE-2024-34692", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, Business Workflow, Enable Now, Transportation Management, S/4HANA, CRM WebClient, Commerce, Business Warehouse und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T031077" ] }, "release_date": "2024-07-08T22:00:00.000+00:00", "title": "CVE-2024-34692" }, { "cve": "CVE-2024-37171", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, Business Workflow, Enable Now, Transportation Management, S/4HANA, CRM WebClient, Commerce, Business Warehouse und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T031077" ] }, "release_date": "2024-07-08T22:00:00.000+00:00", "title": "CVE-2024-37171" }, { "cve": "CVE-2024-37172", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, Business Workflow, Enable Now, Transportation Management, S/4HANA, CRM WebClient, Commerce, Business Warehouse und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T031077" ] }, "release_date": "2024-07-08T22:00:00.000+00:00", "title": "CVE-2024-37172" }, { "cve": "CVE-2024-37173", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, Business Workflow, Enable Now, Transportation Management, S/4HANA, CRM WebClient, Commerce, Business Warehouse und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T031077" ] }, "release_date": "2024-07-08T22:00:00.000+00:00", "title": "CVE-2024-37173" }, { "cve": "CVE-2024-37174", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, Business Workflow, Enable Now, Transportation Management, S/4HANA, CRM WebClient, Commerce, Business Warehouse und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T031077" ] }, "release_date": "2024-07-08T22:00:00.000+00:00", "title": "CVE-2024-37174" }, { "cve": "CVE-2024-37175", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, Business Workflow, Enable Now, Transportation Management, S/4HANA, CRM WebClient, Commerce, Business Warehouse und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T031077" ] }, "release_date": "2024-07-08T22:00:00.000+00:00", "title": "CVE-2024-37175" }, { "cve": "CVE-2024-37180", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, Business Workflow, Enable Now, Transportation Management, S/4HANA, CRM WebClient, Commerce, Business Warehouse und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T031077" ] }, "release_date": "2024-07-08T22:00:00.000+00:00", "title": "CVE-2024-37180" }, { "cve": "CVE-2024-39593", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, Business Workflow, Enable Now, Transportation Management, S/4HANA, CRM WebClient, Commerce, Business Warehouse und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T031077" ] }, "release_date": "2024-07-08T22:00:00.000+00:00", "title": "CVE-2024-39593" }, { "cve": "CVE-2024-39594", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, Business Workflow, Enable Now, Transportation Management, S/4HANA, CRM WebClient, Commerce, Business Warehouse und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T031077" ] }, "release_date": "2024-07-08T22:00:00.000+00:00", "title": "CVE-2024-39594" }, { "cve": "CVE-2024-39595", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, Business Workflow, Enable Now, Transportation Management, S/4HANA, CRM WebClient, Commerce, Business Warehouse und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T031077" ] }, "release_date": "2024-07-08T22:00:00.000+00:00", "title": "CVE-2024-39595" }, { "cve": "CVE-2024-39596", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, Business Workflow, Enable Now, Transportation Management, S/4HANA, CRM WebClient, Commerce, Business Warehouse und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T031077" ] }, "release_date": "2024-07-08T22:00:00.000+00:00", "title": "CVE-2024-39596" }, { "cve": "CVE-2024-39597", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, Business Workflow, Enable Now, Transportation Management, S/4HANA, CRM WebClient, Commerce, Business Warehouse und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T031077" ] }, "release_date": "2024-07-08T22:00:00.000+00:00", "title": "CVE-2024-39597" }, { "cve": "CVE-2024-39598", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, Business Workflow, Enable Now, Transportation Management, S/4HANA, CRM WebClient, Commerce, Business Warehouse und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T031077" ] }, "release_date": "2024-07-08T22:00:00.000+00:00", "title": "CVE-2024-39598" }, { "cve": "CVE-2024-39599", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, Business Workflow, Enable Now, Transportation Management, S/4HANA, CRM WebClient, Commerce, Business Warehouse und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T031077" ] }, "release_date": "2024-07-08T22:00:00.000+00:00", "title": "CVE-2024-39599" }, { "cve": "CVE-2024-39600", "notes": [ { "category": "description", "text": "In SAP Software existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Produkten wie Netweaver, Business Workflow, Enable Now, Transportation Management, S/4HANA, CRM WebClient, Commerce, Business Warehouse und anderen aufgrund verschiedener sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Cross-Site-Scripting (XSS)-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren. Einige dieser Schwachstellen erfordern entweder eine Benutzerinteraktion oder h\u00f6here Privilegien, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T031077" ] }, "release_date": "2024-07-08T22:00:00.000+00:00", "title": "CVE-2024-39600" } ] }
CVE-2024-37180 (GCVE-0-2024-37180)
Vulnerability from cvelistv5
Published
2024-07-09 04:41
Modified
2024-08-02 03:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-200 - Exposure of Sensitive Information to an Unauthorized Actor
Summary
Under certain conditions SAP NetWeaver
Application Server for ABAP and ABAP Platform allows an attacker to access
remote-enabled function module with no further authorization which would
otherwise be restricted, the function can be used to read non-sensitive
information with low impact on confidentiality of the application.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP_SE | SAP NetWeaver Application Server for ABAP and ABAP Platform |
Version: SAP_BASIS 700 Version: SAP_BASIS 701 Version: SAP_BASIS 702 Version: SAP_BASIS 731 Version: SAP_BASIS 740 Version: SAP_BASIS 750 Version: SAP_BASIS 751 Version: SAP_BASIS 752 Version: SAP_BASIS 753 Version: SAP_BASIS 754 Version: SAP_BASIS 755 Version: SAP_BASIS 756 Version: SAP_BASIS 757 Version: SAP_BASIS 758 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-37180", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-09T14:43:08.195548Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-09T14:43:18.463Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:50:55.233Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://url.sap/sapsecuritypatchday" }, { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3454858" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP NetWeaver Application Server for ABAP and ABAP Platform", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "SAP_BASIS 700" }, { "status": "affected", "version": "SAP_BASIS 701" }, { "status": "affected", "version": "SAP_BASIS 702" }, { "status": "affected", "version": "SAP_BASIS 731" }, { "status": "affected", "version": "SAP_BASIS 740" }, { "status": "affected", "version": "SAP_BASIS 750" }, { "status": "affected", "version": "SAP_BASIS 751" }, { "status": "affected", "version": "SAP_BASIS 752" }, { "status": "affected", "version": "SAP_BASIS 753" }, { "status": "affected", "version": "SAP_BASIS 754" }, { "status": "affected", "version": "SAP_BASIS 755" }, { "status": "affected", "version": "SAP_BASIS 756" }, { "status": "affected", "version": "SAP_BASIS 757" }, { "status": "affected", "version": "SAP_BASIS 758" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Under certain conditions SAP NetWeaver\nApplication Server for ABAP and ABAP Platform allows an attacker to access\nremote-enabled function module with no further authorization which would\notherwise be restricted, the function can be used to read non-sensitive\ninformation with low impact on confidentiality of the application.\n\n\n\n" } ], "value": "Under certain conditions SAP NetWeaver\nApplication Server for ABAP and ABAP Platform allows an attacker to access\nremote-enabled function module with no further authorization which would\notherwise be restricted, the function can be used to read non-sensitive\ninformation with low impact on confidentiality of the application." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T04:41:32.313Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://url.sap/sapsecuritypatchday" }, { "url": "https://me.sap.com/notes/3454858" } ], "source": { "discovery": "UNKNOWN" }, "title": "[CVE-2024-37180] Information Disclosure vulnerability in SAP NetWeaver Application Server for ABAP and ABAP Platform", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-37180", "datePublished": "2024-07-09T04:41:32.313Z", "dateReserved": "2024-06-04T07:49:42.492Z", "dateUpdated": "2024-08-02T03:50:55.233Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-37174 (GCVE-0-2024-37174)
Vulnerability from cvelistv5
Published
2024-07-09 04:01
Modified
2024-08-02 03:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation
Summary
Custom CSS support option in SAP CRM WebClient
UI does not sufficiently encode user-controlled inputs resulting in Cross-Site
Scripting vulnerability. On successful exploitation an attacker can cause
limited impact on confidentiality and integrity of the application.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP_SE | SAP CRM WebClient UI |
Version: S4FND 102 Version: S4FND 103 Version: S4FND 104 Version: S4FND 105 Version: S4FND 106 Version: S4FND 107 Version: S4FND 108 Version: WEBCUIF 701 Version: WEBCUIF 731 Version: WEBCUIF 746 Version: WEBCUIF 747 Version: WEBCUIF 748 Version: WEBCUIF 800 Version: WEBCUIF 801 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-37174", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-09T14:42:49.319594Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-10T16:31:22.567Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:50:55.134Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://url.sap/sapsecuritypatchday" }, { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3467377" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "SAP CRM WebClient UI", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "S4FND 102" }, { "status": "affected", "version": "S4FND 103" }, { "status": "affected", "version": "S4FND 104" }, { "status": "affected", "version": "S4FND 105" }, { "status": "affected", "version": "S4FND 106" }, { "status": "affected", "version": "S4FND 107" }, { "status": "affected", "version": "S4FND 108" }, { "status": "affected", "version": "WEBCUIF 701" }, { "status": "affected", "version": "WEBCUIF 731" }, { "status": "affected", "version": "WEBCUIF 746" }, { "status": "affected", "version": "WEBCUIF 747" }, { "status": "affected", "version": "WEBCUIF 748" }, { "status": "affected", "version": "WEBCUIF 800" }, { "status": "affected", "version": "WEBCUIF 801" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Custom CSS support option in SAP CRM WebClient\nUI does not sufficiently encode user-controlled inputs resulting in Cross-Site\nScripting vulnerability. On successful exploitation an attacker can cause\nlimited impact on confidentiality and integrity of the application.\n\n\n\n" } ], "value": "Custom CSS support option in SAP CRM WebClient\nUI does not sufficiently encode user-controlled inputs resulting in Cross-Site\nScripting vulnerability. On successful exploitation an attacker can cause\nlimited impact on confidentiality and integrity of the application." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T04:01:21.084Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://url.sap/sapsecuritypatchday" }, { "url": "https://me.sap.com/notes/3467377" } ], "source": { "discovery": "UNKNOWN" }, "title": "[Multiple CVEs] Multiple vulnerabilities in SAP CRM (WebClient UI)", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-37174", "datePublished": "2024-07-09T04:01:21.084Z", "dateReserved": "2024-06-04T07:49:42.491Z", "dateUpdated": "2024-08-02T03:50:55.134Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-39596 (GCVE-0-2024-39596)
Vulnerability from cvelistv5
Published
2024-07-09 04:25
Modified
2024-08-02 04:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-862 - Missing Authorization
Summary
Due to missing authorization checks, SAP Enable
Now allows an author to escalate privileges to access information which should
otherwise be restricted. On successful exploitation, the attacker can cause
limited impact on confidentiality of the application.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP_SE | SAP Enable Now |
Version: WPB_MANAGER_CE 10 Version: WPB_MANAGER_HANA 10 Version: ENABLE_NOW_CONSUMP_DEL 1704 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-39596", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-09T13:59:07.965334Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-09T13:59:14.488Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T04:26:16.017Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://url.sap/sapsecuritypatchday" }, { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3476348" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP Enable Now", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "WPB_MANAGER_CE 10" }, { "status": "affected", "version": "WPB_MANAGER_HANA 10" }, { "status": "affected", "version": "ENABLE_NOW_CONSUMP_DEL 1704" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Due to missing authorization checks, SAP Enable\nNow allows an author to escalate privileges to access information which should\notherwise be restricted. On successful exploitation, the attacker can cause\nlimited impact on confidentiality of the application.\n\n\n\n" } ], "value": "Due to missing authorization checks, SAP Enable\nNow allows an author to escalate privileges to access information which should\notherwise be restricted. On successful exploitation, the attacker can cause\nlimited impact on confidentiality of the application." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862: Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T04:25:57.251Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://url.sap/sapsecuritypatchday" }, { "url": "https://me.sap.com/notes/3476348" } ], "source": { "discovery": "UNKNOWN" }, "title": "[CVE-2024-39596] Missing Authorization check vulnerability in SAP Enable Now", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-39596", "datePublished": "2024-07-09T04:25:57.251Z", "dateReserved": "2024-06-26T09:58:24.095Z", "dateUpdated": "2024-08-02T04:26:16.017Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-34689 (GCVE-0-2024-34689)
Vulnerability from cvelistv5
Published
2024-07-09 04:18
Modified
2024-08-02 02:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-918 - Server-Side Request Forgery
Summary
WebFlow Services of SAP Business Workflow allows
an authenticated attacker to enumerate accessible HTTP endpoints in the
internal network by specially crafting HTTP requests. On successful
exploitation this can result in information disclosure. It has no impact on
integrity and availability of the application.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP_SE | SAP Business Workflow (WebFlow Services) |
Version: SAP_BASIS 700 Version: SAP_BASIS 701 Version: SAP_BASIS 702 Version: SAP_BASIS 731 Version: SAP_BASIS 740 Version: SAP_BASIS 750 Version: SAP_BASIS 751 Version: SAP_BASIS 752 Version: SAP_BASIS 753 Version: SAP_BASIS 754 Version: SAP_BASIS 755 Version: SAP_BASIS 756 Version: SAP_BASIS 757 Version: SAP_BASIS 758 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:sap_se:sap_business_workflow_\\(webflow_services\\):*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "sap_business_workflow_\\(webflow_services\\)", "vendor": "sap_se", "versions": [ { "status": "affected", "version": "SAP_BASIS 700" }, { "status": "affected", "version": "SAP_BASIS 701" }, { "status": "affected", "version": "SAP_BASIS 702" }, { "status": "affected", "version": "SAP_BASIS 731" }, { "status": "affected", "version": "SAP_BASIS 740" }, { "status": "affected", "version": "SAP_BASIS 750" }, { "status": "affected", "version": "SAP_BASIS 751" }, { "status": "affected", "version": "SAP_BASIS 752" }, { "status": "affected", "version": "SAP_BASIS 753" }, { "status": "affected", "version": "SAP_BASIS 754" }, { "status": "affected", "version": "SAP_BASIS 755" }, { "status": "affected", "version": "SAP_BASIS 756" }, { "status": "affected", "version": "SAP_BASIS 757" }, { "status": "affected", "version": "SAP_BASIS 758" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-34689", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-25T14:21:05.637426Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-25T14:38:25.505Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:59:22.630Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://url.sap/sapsecuritypatchday" }, { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3458789" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP Business Workflow (WebFlow Services)", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "SAP_BASIS 700" }, { "status": "affected", "version": "SAP_BASIS 701" }, { "status": "affected", "version": "SAP_BASIS 702" }, { "status": "affected", "version": "SAP_BASIS 731" }, { "status": "affected", "version": "SAP_BASIS 740" }, { "status": "affected", "version": "SAP_BASIS 750" }, { "status": "affected", "version": "SAP_BASIS 751" }, { "status": "affected", "version": "SAP_BASIS 752" }, { "status": "affected", "version": "SAP_BASIS 753" }, { "status": "affected", "version": "SAP_BASIS 754" }, { "status": "affected", "version": "SAP_BASIS 755" }, { "status": "affected", "version": "SAP_BASIS 756" }, { "status": "affected", "version": "SAP_BASIS 757" }, { "status": "affected", "version": "SAP_BASIS 758" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "WebFlow Services of SAP Business Workflow allows\nan authenticated attacker to enumerate accessible HTTP endpoints in the\ninternal network by specially crafting HTTP requests. On successful\nexploitation this can result in information disclosure. It has no impact on\nintegrity and availability of the application.\n\n\n\n" } ], "value": "WebFlow Services of SAP Business Workflow allows\nan authenticated attacker to enumerate accessible HTTP endpoints in the\ninternal network by specially crafting HTTP requests. On successful\nexploitation this can result in information disclosure. It has no impact on\nintegrity and availability of the application." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "CWE-918: Server-Side Request Forgery", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T04:18:21.258Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://url.sap/sapsecuritypatchday" }, { "url": "https://me.sap.com/notes/3458789" } ], "source": { "discovery": "UNKNOWN" }, "title": "[CVE-2024-34689] Server-Side Request Forgery in SAP Business Workflow (WebFlow Services)", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-34689", "datePublished": "2024-07-09T04:18:21.258Z", "dateReserved": "2024-05-07T05:46:11.658Z", "dateUpdated": "2024-08-02T02:59:22.630Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-39599 (GCVE-0-2024-39599)
Vulnerability from cvelistv5
Published
2024-07-09 04:24
Modified
2024-08-02 04:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-693 - Protection Mechanism Failure
Summary
Due to a Protection Mechanism Failure in SAP
NetWeaver Application Server for ABAP and ABAP Platform, a developer can bypass
the configured malware scanner API because of a programming error. This leads
to a low impact on the application's confidentiality, integrity, and
availability.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP_SE | SAP NetWeaver Application Server for ABAP and ABAP Platform |
Version: SAP_BASIS 700 Version: SAP_BASIS 701 Version: SAP_BASIS 702 Version: SAP_BASIS 731 Version: SAP_BASIS 740 Version: SAP_BASIS 750 Version: SAP_BASIS 751 Version: SAP_BASIS 752 Version: SAP_BASIS 753 Version: SAP_BASIS 754 Version: SAP_BASIS 755 Version: SAP_BASIS 756 Version: SAP_BASIS 757 Version: SAP_BASIS 758 Version: SAP_BASIS 795 Version: SAP_BASIS 796 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-39599", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-09T16:16:12.965196Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-09T16:16:20.310Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T04:26:16.192Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://url.sap/sapsecuritypatchday" }, { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3456952" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP NetWeaver Application Server for ABAP and ABAP Platform", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "SAP_BASIS 700" }, { "status": "affected", "version": "SAP_BASIS 701" }, { "status": "affected", "version": "SAP_BASIS 702" }, { "status": "affected", "version": "SAP_BASIS 731" }, { "status": "affected", "version": "SAP_BASIS 740" }, { "status": "affected", "version": "SAP_BASIS 750" }, { "status": "affected", "version": "SAP_BASIS 751" }, { "status": "affected", "version": "SAP_BASIS 752" }, { "status": "affected", "version": "SAP_BASIS 753" }, { "status": "affected", "version": "SAP_BASIS 754" }, { "status": "affected", "version": "SAP_BASIS 755" }, { "status": "affected", "version": "SAP_BASIS 756" }, { "status": "affected", "version": "SAP_BASIS 757" }, { "status": "affected", "version": "SAP_BASIS 758" }, { "status": "affected", "version": "SAP_BASIS 795" }, { "status": "affected", "version": "SAP_BASIS 796" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Due to a Protection Mechanism Failure in SAP\nNetWeaver Application Server for ABAP and ABAP Platform, a developer can bypass\nthe configured malware scanner API because of a programming error. This leads\nto a low impact on the application\u0027s confidentiality, integrity, and\navailability.\n\n\n\n" } ], "value": "Due to a Protection Mechanism Failure in SAP\nNetWeaver Application Server for ABAP and ABAP Platform, a developer can bypass\nthe configured malware scanner API because of a programming error. This leads\nto a low impact on the application\u0027s confidentiality, integrity, and\navailability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-693", "description": "CWE-693: Protection Mechanism Failure", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T04:24:31.103Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://url.sap/sapsecuritypatchday" }, { "url": "https://me.sap.com/notes/3456952" } ], "source": { "discovery": "UNKNOWN" }, "title": "[CVE-2024-39599] Protection Mechanism Failure in SAP NetWeaver Application Server for ABAP and ABAP Platform", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-39599", "datePublished": "2024-07-09T04:24:31.103Z", "dateReserved": "2024-06-26T09:58:24.096Z", "dateUpdated": "2024-08-02T04:26:16.192Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-37171 (GCVE-0-2024-37171)
Vulnerability from cvelistv5
Published
2024-07-09 04:21
Modified
2024-08-02 03:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-918 - Server-Side Request Forgery
Summary
SAP Transportation Management (Collaboration
Portal) allows an attacker with non-administrative privileges to send a crafted
request from a vulnerable web application. This will trigger the application
handler to send a request to an unintended service, which may reveal
information about that service. The information obtained could be used to
target internal systems behind firewalls that are normally inaccessible to an
attacker from the external network, resulting in a Server-Side Request Forgery
vulnerability. There is no effect on integrity or availability of the
application.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP_SE | SAP Transportation Management (Collaboration Portal) |
Version: SAPTMUI 140 Version: SAPTMUI 150 Version: SAPTMUI 160 Version: SAPTMUI 170 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-37171", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-23T14:50:45.205875Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-23T14:50:55.956Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:50:54.664Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://url.sap/sapsecuritypatchday" }, { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3469958" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP Transportation Management (Collaboration Portal)", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "SAPTMUI 140" }, { "status": "affected", "version": "SAPTMUI 150" }, { "status": "affected", "version": "SAPTMUI 160" }, { "status": "affected", "version": "SAPTMUI 170" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "SAP Transportation Management (Collaboration\nPortal) allows an attacker with non-administrative privileges to send a crafted\nrequest from a vulnerable web application. This will trigger the application\nhandler to send a request to an unintended service, which may reveal\ninformation about that service. The information obtained could be used to\ntarget internal systems behind firewalls that are normally inaccessible to an\nattacker from the external network, resulting in a Server-Side Request Forgery\nvulnerability. There is no effect on integrity or availability of the\napplication.\n\n\n\n" } ], "value": "SAP Transportation Management (Collaboration\nPortal) allows an attacker with non-administrative privileges to send a crafted\nrequest from a vulnerable web application. This will trigger the application\nhandler to send a request to an unintended service, which may reveal\ninformation about that service. The information obtained could be used to\ntarget internal systems behind firewalls that are normally inaccessible to an\nattacker from the external network, resulting in a Server-Side Request Forgery\nvulnerability. There is no effect on integrity or availability of the\napplication." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "CWE-918: Server-Side Request Forgery", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T04:21:21.292Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://url.sap/sapsecuritypatchday" }, { "url": "https://me.sap.com/notes/3469958" } ], "source": { "discovery": "UNKNOWN" }, "title": "[CVE-2024-37171] Server-Side Request Forgery (SSRF) in SAP Transportation Management (Collaboration Portal)", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-37171", "datePublished": "2024-07-09T04:21:21.292Z", "dateReserved": "2024-06-04T07:49:42.491Z", "dateUpdated": "2024-08-02T03:50:54.664Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-39594 (GCVE-0-2024-39594)
Vulnerability from cvelistv5
Published
2024-07-09 04:10
Modified
2024-08-02 04:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation
Summary
SAP Business Warehouse - Business Planning and
Simulation application does not sufficiently encode user controlled inputs,
resulting in Reflected Cross-Site Scripting (XSS) vulnerability. After
successful exploitation, an attacker can cause low impact on the confidentiality
and integrity of the application.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP_SE | SAP Business Warehouse - Business Planning and Simulation |
Version: SAP_BW 700 Version: SAP_BW 701 Version: SAP_BW 702 Version: SAP_BW 730 Version: SAP_BW 731 Version: SAP_BW 740 Version: SAP_BW 750 Version: SAP_BW 751 Version: SAP_BW 752 Version: SAP_BW 753 Version: SAP_BW 754 Version: SAP_BW 755 Version: SAP_BW 756 Version: SAP_BW 757 Version: SAP_BW 758 Version: SAP_BW_VIRTUAL_COMP 701 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-39594", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-15T20:21:45.839128Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-15T20:21:58.159Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T04:26:16.083Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://url.sap/sapsecuritypatchday" }, { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3482217" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP Business Warehouse - Business Planning and Simulation", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "SAP_BW 700" }, { "status": "affected", "version": "SAP_BW 701" }, { "status": "affected", "version": "SAP_BW 702" }, { "status": "affected", "version": "SAP_BW 730" }, { "status": "affected", "version": "SAP_BW 731" }, { "status": "affected", "version": "SAP_BW 740" }, { "status": "affected", "version": "SAP_BW 750" }, { "status": "affected", "version": "SAP_BW 751" }, { "status": "affected", "version": "SAP_BW 752" }, { "status": "affected", "version": "SAP_BW 753" }, { "status": "affected", "version": "SAP_BW 754" }, { "status": "affected", "version": "SAP_BW 755" }, { "status": "affected", "version": "SAP_BW 756" }, { "status": "affected", "version": "SAP_BW 757" }, { "status": "affected", "version": "SAP_BW 758" }, { "status": "affected", "version": "SAP_BW_VIRTUAL_COMP 701" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "SAP Business Warehouse - Business Planning and\nSimulation application does not sufficiently encode user controlled inputs,\nresulting in Reflected Cross-Site Scripting (XSS) vulnerability. After\nsuccessful exploitation, an attacker can cause low impact on the confidentiality\nand integrity of the application.\n\n\n\n" } ], "value": "SAP Business Warehouse - Business Planning and\nSimulation application does not sufficiently encode user controlled inputs,\nresulting in Reflected Cross-Site Scripting (XSS) vulnerability. After\nsuccessful exploitation, an attacker can cause low impact on the confidentiality\nand integrity of the application." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T04:10:40.727Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://url.sap/sapsecuritypatchday" }, { "url": "https://me.sap.com/notes/3482217" } ], "source": { "discovery": "UNKNOWN" }, "title": "[CVE-2024-39594] Multiple Cross-Site Scripting (XSS) vulnerabilities in SAP Business Warehouse - Business Planning and Simulation", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-39594", "datePublished": "2024-07-09T04:10:40.727Z", "dateReserved": "2024-06-26T09:58:24.095Z", "dateUpdated": "2024-08-02T04:26:16.083Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-34685 (GCVE-0-2024-34685)
Vulnerability from cvelistv5
Published
2024-07-09 03:53
Modified
2024-08-02 02:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation
Summary
Due to weak encoding of user-controlled input in
SAP NetWeaver Knowledge Management XMLEditor which allows malicious scripts can
be executed in the application, potentially leading to a Cross-Site Scripting
(XSS) vulnerability. This has no impact on the availability of the application
but it has a low impact on its confidentiality and integrity.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP_SE | SAP NetWeaver Knowledge Management XMLEditor |
Version: KMC-WPC 7.50 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-34685", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-23T14:51:26.941635Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-23T14:51:35.988Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:59:21.683Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://url.sap/sapsecuritypatchday" }, { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3468681" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP NetWeaver Knowledge Management XMLEditor", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "KMC-WPC 7.50" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Due to weak encoding of user-controlled input in\nSAP NetWeaver Knowledge Management XMLEditor which allows malicious scripts can\nbe executed in the application, potentially leading to a Cross-Site Scripting\n(XSS) vulnerability. This has no impact on the availability of the application\nbut it has a low impact on its confidentiality and integrity.\n\n\n\n" } ], "value": "Due to weak encoding of user-controlled input in\nSAP NetWeaver Knowledge Management XMLEditor which allows malicious scripts can\nbe executed in the application, potentially leading to a Cross-Site Scripting\n(XSS) vulnerability. This has no impact on the availability of the application\nbut it has a low impact on its confidentiality and integrity." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T03:53:38.517Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://url.sap/sapsecuritypatchday" }, { "url": "https://me.sap.com/notes/3468681" } ], "source": { "discovery": "UNKNOWN" }, "title": "[CVE-2024-34685] Cross-Site Scripting (XSS) vulnerability in SAP NetWeaver Knowledge Management XMLEditor", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-34685", "datePublished": "2024-07-09T03:53:38.517Z", "dateReserved": "2024-05-07T05:46:11.657Z", "dateUpdated": "2024-08-02T02:59:21.683Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-39600 (GCVE-0-2024-39600)
Vulnerability from cvelistv5
Published
2024-07-09 04:19
Modified
2024-08-02 04:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-200 - Exposure of Sensitive Information to an Unauthorized Actor
Summary
Under certain conditions, the memory of SAP GUI
for Windows contains the password used to log on to an SAP system, which might
allow an attacker to get hold of the password and impersonate the affected
user. As a result, it has a high impact on the confidentiality but there is no
impact on the integrity and availability.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP_SE | SAP GUI for Windows |
Version: BC-FES-GUI 8 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-39600", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-09T15:13:45.725094Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-09T15:13:54.457Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T04:26:16.037Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://url.sap/sapsecuritypatchday" }, { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3461110" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP GUI for Windows", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "BC-FES-GUI 8" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Under certain conditions, the memory of SAP GUI\nfor Windows contains the password used to log on to an SAP system, which might\nallow an attacker to get hold of the password and impersonate the affected\nuser. As a result, it has a high impact on the confidentiality but there is no\nimpact on the integrity and availability.\n\n\n\n" } ], "value": "Under certain conditions, the memory of SAP GUI\nfor Windows contains the password used to log on to an SAP system, which might\nallow an attacker to get hold of the password and impersonate the affected\nuser. As a result, it has a high impact on the confidentiality but there is no\nimpact on the integrity and availability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T04:19:47.498Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://url.sap/sapsecuritypatchday" }, { "url": "https://me.sap.com/notes/3461110" } ], "source": { "discovery": "UNKNOWN" }, "title": "[CVE-2024-39600] Information Disclosure vulnerability in SAP GUI for Windows", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-39600", "datePublished": "2024-07-09T04:19:47.498Z", "dateReserved": "2024-06-26T09:58:24.096Z", "dateUpdated": "2024-08-02T04:26:16.037Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-39595 (GCVE-0-2024-39595)
Vulnerability from cvelistv5
Published
2024-07-09 04:13
Modified
2024-08-02 04:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation
Summary
SAP Business Warehouse - Business Planning and
Simulation application does not sufficiently encode user-controlled inputs,
resulting in Stored Cross-Site Scripting (XSS) vulnerability. This
vulnerability allows users to modify website content and on successful
exploitation, an attacker can cause low impact to the confidentiality and
integrity of the application.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP_SE | SAP Business Warehouse - Business Planning and Simulation |
Version: SAP_BW 700 Version: SAP_BW 701 Version: SAP_BW 702 Version: SAP_BW 730 Version: SAP_BW 731 Version: SAP_BW 740 Version: SAP_BW 750 Version: SAP_BW 751 Version: SAP_BW 752 Version: SAP_BW 753 Version: SAP_BW 754 Version: SAP_BW 755 Version: SAP_BW 756 Version: SAP_BW 757 Version: SAP_BW 758 Version: SAP_BW_VIRTUAL_COMP 701 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-39595", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-09T14:53:52.958466Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-09T14:54:14.485Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T04:26:16.023Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://url.sap/sapsecuritypatchday" }, { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3482217" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP Business Warehouse - Business Planning and Simulation", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "SAP_BW 700" }, { "status": "affected", "version": "SAP_BW 701" }, { "status": "affected", "version": "SAP_BW 702" }, { "status": "affected", "version": "SAP_BW 730" }, { "status": "affected", "version": "SAP_BW 731" }, { "status": "affected", "version": "SAP_BW 740" }, { "status": "affected", "version": "SAP_BW 750" }, { "status": "affected", "version": "SAP_BW 751" }, { "status": "affected", "version": "SAP_BW 752" }, { "status": "affected", "version": "SAP_BW 753" }, { "status": "affected", "version": "SAP_BW 754" }, { "status": "affected", "version": "SAP_BW 755" }, { "status": "affected", "version": "SAP_BW 756" }, { "status": "affected", "version": "SAP_BW 757" }, { "status": "affected", "version": "SAP_BW 758" }, { "status": "affected", "version": "SAP_BW_VIRTUAL_COMP 701" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "SAP Business Warehouse - Business Planning and\nSimulation application does not sufficiently encode user-controlled inputs,\nresulting in Stored Cross-Site Scripting (XSS) vulnerability. This\nvulnerability allows users to modify website content and on successful\nexploitation, an attacker can cause low impact to the confidentiality and\nintegrity of the application.\n\n\n\n" } ], "value": "SAP Business Warehouse - Business Planning and\nSimulation application does not sufficiently encode user-controlled inputs,\nresulting in Stored Cross-Site Scripting (XSS) vulnerability. This\nvulnerability allows users to modify website content and on successful\nexploitation, an attacker can cause low impact to the confidentiality and\nintegrity of the application." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T04:13:49.560Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://url.sap/sapsecuritypatchday" }, { "url": "https://me.sap.com/notes/3482217" } ], "source": { "discovery": "UNKNOWN" }, "title": "[CVE-2024-39594] Multiple Cross-Site Scripting (XSS) vulnerabilities in SAP Business Warehouse - Business Planning and Simulation", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-39595", "datePublished": "2024-07-09T04:13:49.560Z", "dateReserved": "2024-06-26T09:58:24.095Z", "dateUpdated": "2024-08-02T04:26:16.023Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-39593 (GCVE-0-2024-39593)
Vulnerability from cvelistv5
Published
2024-07-09 03:51
Modified
2024-08-02 04:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-200 - Exposure of Sensitive Information to an Unauthorized Actor
Summary
SAP Landscape Management allows an authenticated
user to read confidential data disclosed by the REST Provider Definition
response. Successful exploitation can cause high impact on confidentiality of
the managed entities.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP_SE | SAP Landscape Management |
Version: VCM 3.00 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-39593", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-09T14:03:46.832537Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-09T14:03:52.791Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T04:26:15.997Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://url.sap/sapsecuritypatchday" }, { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3466801" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP Landscape Management", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "VCM 3.00" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "SAP Landscape Management allows an authenticated\nuser to read confidential data disclosed by the REST Provider Definition\nresponse. Successful exploitation can cause high impact on confidentiality of\nthe managed entities.\n\n\n\n" } ], "value": "SAP Landscape Management allows an authenticated\nuser to read confidential data disclosed by the REST Provider Definition\nresponse. Successful exploitation can cause high impact on confidentiality of\nthe managed entities." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T03:51:46.533Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://url.sap/sapsecuritypatchday" }, { "url": "https://me.sap.com/notes/3466801" } ], "source": { "discovery": "UNKNOWN" }, "title": "[CVE-2024-39593] Information Disclosure vulnerability in SAP Landscape Management", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-39593", "datePublished": "2024-07-09T03:51:46.533Z", "dateReserved": "2024-06-26T09:58:24.095Z", "dateUpdated": "2024-08-02T04:26:15.997Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-39598 (GCVE-0-2024-39598)
Vulnerability from cvelistv5
Published
2024-07-09 04:04
Modified
2024-08-02 04:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-918 - Server-Side Request Forgery
Summary
SAP CRM (WebClient UI Framework) allows an
authenticated attacker to enumerate accessible HTTP endpoints in the internal
network by specially crafting HTTP requests. On successful exploitation this
can result in information disclosure. It has no impact on integrity and
availability of the application.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP_SE | SAP CRM WebClient UI |
Version: S4FND 102 Version: S4FND 103 Version: S4FND 104 Version: S4FND 105 Version: S4FND 106 Version: S4FND 107 Version: S4FND 108 Version: WEBCUIF 701 Version: WEBCUIF 731 Version: WEBCUIF 746 Version: WEBCUIF 747 Version: WEBCUIF 748 Version: WEBCUIF 800 Version: WEBCUIF 801 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-39598", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-09T19:02:27.047209Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-10T21:04:24.524Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T04:26:15.953Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://url.sap/sapsecuritypatchday" }, { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3467377" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP CRM WebClient UI", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "S4FND 102" }, { "status": "affected", "version": "S4FND 103" }, { "status": "affected", "version": "S4FND 104" }, { "status": "affected", "version": "S4FND 105" }, { "status": "affected", "version": "S4FND 106" }, { "status": "affected", "version": "S4FND 107" }, { "status": "affected", "version": "S4FND 108" }, { "status": "affected", "version": "WEBCUIF 701" }, { "status": "affected", "version": "WEBCUIF 731" }, { "status": "affected", "version": "WEBCUIF 746" }, { "status": "affected", "version": "WEBCUIF 747" }, { "status": "affected", "version": "WEBCUIF 748" }, { "status": "affected", "version": "WEBCUIF 800" }, { "status": "affected", "version": "WEBCUIF 801" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "SAP CRM (WebClient UI Framework) allows an\nauthenticated attacker to enumerate accessible HTTP endpoints in the internal\nnetwork by specially crafting HTTP requests. On successful exploitation this\ncan result in information disclosure. It has no impact on integrity and\navailability of the application.\n\n\n\n" } ], "value": "SAP CRM (WebClient UI Framework) allows an\nauthenticated attacker to enumerate accessible HTTP endpoints in the internal\nnetwork by specially crafting HTTP requests. On successful exploitation this\ncan result in information disclosure. It has no impact on integrity and\navailability of the application." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "CWE-918: Server-Side Request Forgery", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T04:04:41.283Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://url.sap/sapsecuritypatchday" }, { "url": "https://me.sap.com/notes/3467377" } ], "source": { "discovery": "UNKNOWN" }, "title": "[Multiple CVEs] Multiple vulnerabilities in SAP CRM (WebClient UI)", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-39598", "datePublished": "2024-07-09T04:04:41.283Z", "dateReserved": "2024-06-26T09:58:24.096Z", "dateUpdated": "2024-08-02T04:26:15.953Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-37173 (GCVE-0-2024-37173)
Vulnerability from cvelistv5
Published
2024-07-09 03:57
Modified
2024-08-02 03:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation
Summary
Due to insufficient input validation, SAP
CRM WebClient UI allows an unauthenticated attacker to craft a URL link which
embeds a malicious script. When a victim clicks on this link, the script will
be executed in the victim's browser giving the attacker the ability to access
and/or modify information with no effect on availability of the application.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP_SE | SAP CRM WebClient UI |
Version: S4FND 102 Version: S4FND 103 Version: S4FND 104 Version: S4FND 105 Version: S4FND 106 Version: S4FND 107 Version: S4FND 108 Version: WEBCUIF 701 Version: WEBCUIF 731 Version: WEBCUIF 746 Version: WEBCUIF 747 Version: WEBCUIF 748 Version: WEBCUIF 800 Version: WEBCUIF 801 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-37173", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-15T18:32:22.208693Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-15T18:32:29.014Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:50:54.682Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://url.sap/sapsecuritypatchday" }, { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3467377" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP CRM WebClient UI", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "S4FND 102" }, { "status": "affected", "version": "S4FND 103" }, { "status": "affected", "version": "S4FND 104" }, { "status": "affected", "version": "S4FND 105" }, { "status": "affected", "version": "S4FND 106" }, { "status": "affected", "version": "S4FND 107" }, { "status": "affected", "version": "S4FND 108" }, { "status": "affected", "version": "WEBCUIF 701" }, { "status": "affected", "version": "WEBCUIF 731" }, { "status": "affected", "version": "WEBCUIF 746" }, { "status": "affected", "version": "WEBCUIF 747" }, { "status": "affected", "version": "WEBCUIF 748" }, { "status": "affected", "version": "WEBCUIF 800" }, { "status": "affected", "version": "WEBCUIF 801" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003ctable\u003e\n \u003ctbody\u003e\u003ctr\u003e\n \u003ctd\u003e\n \u003cp\u003eDue to insufficient input validation, SAP\n CRM WebClient UI allows an unauthenticated attacker to craft a URL link which\n embeds a malicious script. When a victim clicks on this link, the script will\n be executed in the victim\u0027s browser giving the attacker the ability to access\n and/or modify information with no effect on availability of the application.\u003c/p\u003e\n \u003c/td\u003e\n \u003c/tr\u003e\n\u003c/tbody\u003e\u003c/table\u003e\n\n\n\n\n\n" } ], "value": "Due to insufficient input validation, SAP\n CRM WebClient UI allows an unauthenticated attacker to craft a URL link which\n embeds a malicious script. When a victim clicks on this link, the script will\n be executed in the victim\u0027s browser giving the attacker the ability to access\n and/or modify information with no effect on availability of the application." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T03:57:15.928Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://url.sap/sapsecuritypatchday" }, { "url": "https://me.sap.com/notes/3467377" } ], "source": { "discovery": "UNKNOWN" }, "title": "[Multiple CVEs] Multiple vulnerabilities in SAP CRM (WebClient UI)", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-37173", "datePublished": "2024-07-09T03:57:15.928Z", "dateReserved": "2024-06-04T07:49:42.491Z", "dateUpdated": "2024-08-02T03:50:54.682Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-39597 (GCVE-0-2024-39597)
Vulnerability from cvelistv5
Published
2024-07-09 03:48
Modified
2024-08-02 04:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-285 - Improper Authorization
Summary
In SAP Commerce, a user can misuse the forgotten
password functionality to gain access to a Composable Storefront B2B site for
which early login and registration is activated, without requiring the merchant
to approve the account beforehand. If the site is not configured as isolated
site, this can also grant access to other non-isolated early login sites, even
if registration is not enabled for those other sites.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP_SE | SAP Commerce |
Version: HY_COM 2205 Version: COM_CLOUD 2211 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:sap:commerce_hycom:2205:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "commerce_hycom", "vendor": "sap", "versions": [ { "status": "affected", "version": "2205" } ] }, { "cpes": [ "cpe:2.3:a:sap:commerce_cloud:2211:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "commerce_cloud", "vendor": "sap", "versions": [ { "status": "affected", "version": "2211" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39597", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-09T16:16:45.901701Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-09T16:20:38.023Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T04:26:15.985Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://url.sap/sapsecuritypatchday" }, { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3490515" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP Commerce", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "HY_COM 2205" }, { "status": "affected", "version": "COM_CLOUD 2211" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In SAP Commerce, a user can misuse the forgotten\npassword functionality to gain access to a Composable Storefront B2B site for\nwhich early login and registration is activated, without requiring the merchant\nto approve the account beforehand. If the site is not configured as isolated\nsite, this can also grant access to other non-isolated early login sites, even\nif registration is not enabled for those other sites.\n\n\n\n" } ], "value": "In SAP Commerce, a user can misuse the forgotten\npassword functionality to gain access to a Composable Storefront B2B site for\nwhich early login and registration is activated, without requiring the merchant\nto approve the account beforehand. If the site is not configured as isolated\nsite, this can also grant access to other non-isolated early login sites, even\nif registration is not enabled for those other sites." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "CWE-285: Improper Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T03:48:11.488Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://url.sap/sapsecuritypatchday" }, { "url": "https://me.sap.com/notes/3490515" } ], "source": { "discovery": "UNKNOWN" }, "title": "[CVE-2024-39597] Improper Authorization Checks on Early Login Composable Storefront B2B sites of SAP Commerce", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-39597", "datePublished": "2024-07-09T03:48:11.488Z", "dateReserved": "2024-06-26T09:58:24.095Z", "dateUpdated": "2024-08-02T04:26:15.985Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-34692 (GCVE-0-2024-34692)
Vulnerability from cvelistv5
Published
2024-07-09 04:43
Modified
2024-08-02 02:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-434 - Unrestricted Upload of File with Dangerous Type
Summary
Due to missing verification of file type or
content, SAP Enable Now allows an authenticated attacker to upload arbitrary
files. These files include executables which might be downloaded and executed
by the user which could host malware. On successful exploitation an attacker
can cause limited impact on confidentiality and Integrity of the application.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP_SE | SAP Enable Now |
Version: WPB_MANAGER_CE 10 Version: WPB_MANAGER_HANA 10 Version: ENABLE_NOW_CONSUMP_DEL 1704 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-34692", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-23T14:41:17.467941Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-23T14:41:29.721Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:59:22.200Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://url.sap/sapsecuritypatchday" }, { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3476340" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP Enable Now", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "WPB_MANAGER_CE 10" }, { "status": "affected", "version": "WPB_MANAGER_HANA 10" }, { "status": "affected", "version": "ENABLE_NOW_CONSUMP_DEL 1704" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Due to missing verification of file type or\ncontent, SAP Enable Now allows an authenticated attacker to upload arbitrary\nfiles. These files include executables which might be downloaded and executed\nby the user which could host malware. On successful exploitation an attacker\ncan cause limited impact on confidentiality and Integrity of the application.\n\n\n\n" } ], "value": "Due to missing verification of file type or\ncontent, SAP Enable Now allows an authenticated attacker to upload arbitrary\nfiles. These files include executables which might be downloaded and executed\nby the user which could host malware. On successful exploitation an attacker\ncan cause limited impact on confidentiality and Integrity of the application." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "CWE-434: Unrestricted Upload of File with Dangerous Type", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T04:43:05.361Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://url.sap/sapsecuritypatchday" }, { "url": "https://me.sap.com/notes/3476340" } ], "source": { "discovery": "UNKNOWN" }, "title": "[CVE-2024-34692] Unrestricted File upload vulnerability in SAP Enable Now", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-34692", "datePublished": "2024-07-09T04:43:05.361Z", "dateReserved": "2024-05-07T05:46:11.658Z", "dateUpdated": "2024-08-02T02:59:22.200Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-37172 (GCVE-0-2024-37172)
Vulnerability from cvelistv5
Published
2024-07-09 04:15
Modified
2024-08-02 03:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-862 - Missing Authorization
Summary
SAP S/4HANA Finance (Advanced Payment
Management) does not perform necessary authorization check for an authenticated
user, resulting in escalation of privileges. As a result, it has a low impact
to confidentiality and availability but there is no impact on the integrity.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP_SE | SAP S/4HANA Finance (Advanced Payment Management) |
Version: S4CORE 107 Version: S4CORE 108 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-37172", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-09T15:16:10.095214Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-09T15:16:18.449Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:50:54.731Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://url.sap/sapsecuritypatchday" }, { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3457354" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP S/4HANA Finance (Advanced Payment Management)", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "S4CORE 107" }, { "status": "affected", "version": "S4CORE 108" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "SAP S/4HANA Finance (Advanced Payment\nManagement) does not perform necessary authorization check for an authenticated\nuser, resulting in escalation of privileges. As a result, it has a low impact\nto confidentiality and availability but there is no impact on the integrity.\n\n\n\n" } ], "value": "SAP S/4HANA Finance (Advanced Payment\nManagement) does not perform necessary authorization check for an authenticated\nuser, resulting in escalation of privileges. As a result, it has a low impact\nto confidentiality and availability but there is no impact on the integrity." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862: Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T04:15:22.833Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://url.sap/sapsecuritypatchday" }, { "url": "https://me.sap.com/notes/3457354" } ], "source": { "discovery": "UNKNOWN" }, "title": "[CVE-2024-37172] Missing Authorization check in SAP S/4HANA Finance (Advanced Payment Management)", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-37172", "datePublished": "2024-07-09T04:15:22.833Z", "dateReserved": "2024-06-04T07:49:42.491Z", "dateUpdated": "2024-08-02T03:50:54.731Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-37175 (GCVE-0-2024-37175)
Vulnerability from cvelistv5
Published
2024-07-09 04:07
Modified
2024-08-02 03:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-862 - Missing Authorization
Summary
SAP CRM WebClient does not
perform necessary authorization check for an authenticated user, resulting in
escalation of privileges. This could allow an attacker to access some sensitive
information.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP_SE | SAP CRM WebClient UI |
Version: S4FND 102 Version: S4FND 103 Version: S4FND 104 Version: S4FND 105 Version: S4FND 106 Version: S4FND 107 Version: S4FND 108 Version: WEBCUIF 701 Version: WEBCUIF 731 Version: WEBCUIF 746 Version: WEBCUIF 747 Version: WEBCUIF 748 Version: WEBCUIF 800 Version: WEBCUIF 801 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:sap_se:sap_crm_webclient_ui:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sap_crm_webclient_ui", "vendor": "sap_se", "versions": [ { "lessThanOrEqual": "S4FND108", "status": "affected", "version": "S4FND102", "versionType": "custom" }, { "status": "affected", "version": "WEBCUIF701" }, { "status": "affected", "version": "WEBCUIF731" }, { "lessThanOrEqual": "WEBCUIF748", "status": "affected", "version": "WEBCUIF746", "versionType": "custom" }, { "lessThanOrEqual": "WEBCUIF801", "status": "affected", "version": "WEBCUIF800", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-37175", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-09T14:15:29.646801Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-11T14:35:21.200Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:50:55.138Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://url.sap/sapsecuritypatchday" }, { "tags": [ "x_transferred" ], "url": "https://me.sap.com/notes/3467377" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP CRM WebClient UI", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "S4FND 102" }, { "status": "affected", "version": "S4FND 103" }, { "status": "affected", "version": "S4FND 104" }, { "status": "affected", "version": "S4FND 105" }, { "status": "affected", "version": "S4FND 106" }, { "status": "affected", "version": "S4FND 107" }, { "status": "affected", "version": "S4FND 108" }, { "status": "affected", "version": "WEBCUIF 701" }, { "status": "affected", "version": "WEBCUIF 731" }, { "status": "affected", "version": "WEBCUIF 746" }, { "status": "affected", "version": "WEBCUIF 747" }, { "status": "affected", "version": "WEBCUIF 748" }, { "status": "affected", "version": "WEBCUIF 800" }, { "status": "affected", "version": "WEBCUIF 801" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "SAP CRM WebClient does not\nperform necessary authorization check for an authenticated user, resulting in\nescalation of privileges. This could allow an attacker to access some sensitive\ninformation.\n\n\n\n" } ], "value": "SAP CRM WebClient does not\nperform necessary authorization check for an authenticated user, resulting in\nescalation of privileges. This could allow an attacker to access some sensitive\ninformation." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862: Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T04:07:21.612Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://url.sap/sapsecuritypatchday" }, { "url": "https://me.sap.com/notes/3467377" } ], "source": { "discovery": "UNKNOWN" }, "title": "[Multiple CVEs] Multiple vulnerabilities in SAP CRM (WebClient UI)", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2024-37175", "datePublished": "2024-07-09T04:07:21.612Z", "dateReserved": "2024-06-04T07:49:42.491Z", "dateUpdated": "2024-08-02T03:50:55.138Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…