All the vulnerabilites related to sap - netweaver_portal
Vulnerability from fkie_nvd
Published
2018-03-01 17:29
Modified
2024-11-21 04:03
Severity ?
Summary
SAP NetWeaver Portal, WebDynpro Java, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
cna@sap.com | http://www.securityfocus.com/bid/102999 | Third Party Advisory, VDB Entry | |
cna@sap.com | https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/ | Vendor Advisory | |
cna@sap.com | https://launchpad.support.sap.com/#/notes/2547977 | Permissions Required | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/102999 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://launchpad.support.sap.com/#/notes/2547977 | Permissions Required |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sap | netweaver_portal | 7.30 | |
sap | netweaver_portal | 7.31 | |
sap | netweaver_portal | 7.40 | |
sap | netweaver_portal | 7.50 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sap:netweaver_portal:7.30:*:*:*:*:*:*:*", "matchCriteriaId": "4BAAD549-2E08-4A1C-935A-564C53A267D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:netweaver_portal:7.31:*:*:*:*:*:*:*", "matchCriteriaId": "B2E5FF0C-4C65-4F54-8C85-70D6BBA40F71", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:netweaver_portal:7.40:*:*:*:*:*:*:*", "matchCriteriaId": "85F5CD30-04BD-486A-BAE1-DB99FDE89242", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:netweaver_portal:7.50:*:*:*:*:*:*:*", "matchCriteriaId": "36B6A5F2-7449-4737-A792-5C17162236A0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SAP NetWeaver Portal, WebDynpro Java, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability." }, { "lang": "es", "value": "SAP NetWeaver Portal y WebDynpro Java 7.30, 7.31, 7.40 y 7.50, no cifra lo suficiente las entradas controladas por el usuario, lo que resulta en una vulnerabilidad de Cross-Site Scripting (XSS)." } ], "id": "CVE-2018-2365", "lastModified": "2024-11-21T04:03:41.203", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-01T17:29:00.227", "references": [ { "source": "cna@sap.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102999" }, { "source": "cna@sap.com", "tags": [ "Vendor Advisory" ], "url": "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/" }, { "source": "cna@sap.com", "tags": [ "Permissions Required" ], "url": "https://launchpad.support.sap.com/#/notes/2547977" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102999" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "https://launchpad.support.sap.com/#/notes/2547977" } ], "sourceIdentifier": "cna@sap.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-15 19:15
Modified
2024-11-21 06:09
Severity ?
Summary
The SAP NetWeaver Portal, versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, component Iviews Editor contains a Server-Side Request Forgery (SSRF) vulnerability which allows an unauthenticated attacker to craft a malicious URL which when clicked by a user can make any type of request (e.g. POST, GET) to any internal or external server. This can result in the accessing or modification of data accessible from the Portal but will not affect its availability.
References
▼ | URL | Tags | |
---|---|---|---|
cna@sap.com | http://packetstormsecurity.com/files/165743/SAP-Enterprise-Portal-iviewCatcherEditor-Server-Side-Request-Forgery.html | Third Party Advisory, VDB Entry | |
cna@sap.com | http://seclists.org/fulldisclosure/2022/Jan/72 | Mailing List, Third Party Advisory | |
cna@sap.com | https://launchpad.support.sap.com/#/notes/3074844 | Permissions Required | |
cna@sap.com | https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=582222806 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/165743/SAP-Enterprise-Portal-iviewCatcherEditor-Server-Side-Request-Forgery.html | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/fulldisclosure/2022/Jan/72 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://launchpad.support.sap.com/#/notes/3074844 | Permissions Required | |
af854a3a-2127-422b-91ae-364da2661108 | https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=582222806 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sap | netweaver_portal | 7.10 | |
sap | netweaver_portal | 7.11 | |
sap | netweaver_portal | 7.20 | |
sap | netweaver_portal | 7.30 | |
sap | netweaver_portal | 7.31 | |
sap | netweaver_portal | 7.40 | |
sap | netweaver_portal | 7.50 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sap:netweaver_portal:7.10:*:*:*:*:*:*:*", "matchCriteriaId": "44A9A096-82EC-4C2B-B60D-BF1BBB32C8AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:netweaver_portal:7.11:*:*:*:*:*:*:*", "matchCriteriaId": "58ABB418-29D0-4531-BE39-A40C1B5D5591", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:netweaver_portal:7.20:*:*:*:*:*:*:*", "matchCriteriaId": "F0A2C70F-5512-4DBA-9E2C-412C5610739D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:netweaver_portal:7.30:*:*:*:*:*:*:*", "matchCriteriaId": "4BAAD549-2E08-4A1C-935A-564C53A267D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:netweaver_portal:7.31:*:*:*:*:*:*:*", "matchCriteriaId": "B2E5FF0C-4C65-4F54-8C85-70D6BBA40F71", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:netweaver_portal:7.40:*:*:*:*:*:*:*", "matchCriteriaId": "85F5CD30-04BD-486A-BAE1-DB99FDE89242", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:netweaver_portal:7.50:*:*:*:*:*:*:*", "matchCriteriaId": "36B6A5F2-7449-4737-A792-5C17162236A0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SAP NetWeaver Portal, versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, component Iviews Editor contains a Server-Side Request Forgery (SSRF) vulnerability which allows an unauthenticated attacker to craft a malicious URL which when clicked by a user can make any type of request (e.g. POST, GET) to any internal or external server. This can result in the accessing or modification of data accessible from the Portal but will not affect its availability." }, { "lang": "es", "value": "El componente Iviews Editor del SAP NetWeaver Portal, versiones - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, contiene una vulnerabilidad de tipo Server-Side Request Forgery (SSRF) que permite a un atacante no autenticado dise\u00f1ar una URL maliciosa que cuando un usuario hace clic en \u00e9l puede hacer cualquier tipo de petici\u00f3n (por ejemplo, POST, GET) a cualquier servidor interno o externo. Esto puede resultar en el acceso o la modificaci\u00f3n de los datos accesibles desde el Portal, pero no afectar\u00e1 a su disponibilidad" } ], "id": "CVE-2021-33705", "lastModified": "2024-11-21T06:09:24.677", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "cna@sap.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-15T19:15:09.813", "references": [ { "source": "cna@sap.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165743/SAP-Enterprise-Portal-iviewCatcherEditor-Server-Side-Request-Forgery.html" }, { "source": "cna@sap.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/Jan/72" }, { "source": "cna@sap.com", "tags": [ "Permissions Required" ], "url": "https://launchpad.support.sap.com/#/notes/3074844" }, { "source": "cna@sap.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=582222806" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165743/SAP-Enterprise-Portal-iviewCatcherEditor-Server-Side-Request-Forgery.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/Jan/72" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "https://launchpad.support.sap.com/#/notes/3074844" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=582222806" } ], "sourceIdentifier": "cna@sap.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-918" } ], "source": "cna@sap.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-918" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2017-07-25 18:29
Modified
2024-11-21 03:07
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the DataArchivingService servlet in SAP NetWeaver Portal 7.4 allows remote attackers to inject arbitrary web script or HTML via the responsecode parameter to shp/shp_result.jsp, aka SAP Security Note 2308535.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sap | netweaver_portal | 7.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sap:netweaver_portal:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "3467363F-8080-4C93-A09A-A3E1AD8FDE32", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the DataArchivingService servlet in SAP NetWeaver Portal 7.4 allows remote attackers to inject arbitrary web script or HTML via the responsecode parameter to shp/shp_result.jsp, aka SAP Security Note 2308535." }, { "lang": "es", "value": "Una vulnerabilidad de tipo Cross-site scripting (XSS) en el servlet DataArchivingService en SAP NetWeaver Portal versi\u00f3n 7.4 permite a los atacantes remotos inyectar un script web o HTML arbitrario por medio del par\u00e1metro responsecode hacia shp/shp_result.jsp, tambi\u00e9n se conoce como Nota de Seguridad de SAP 2308535." } ], "id": "CVE-2017-11460", "lastModified": "2024-11-21T03:07:49.700", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-07-25T18:29:01.197", "references": [ { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/101826" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/97565" }, { "source": "cve@mitre.org", "url": "https://erpscan.io/advisories/erpscan-17-016-sap-netweaver-java-7-4-dataarchivingservice-servlet-xss/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/101826" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/97565" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://erpscan.io/advisories/erpscan-17-016-sap-netweaver-java-7-4-dataarchivingservice-servlet-xss/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2018-2365
Vulnerability from cvelistv5
Published
2018-03-01 17:00
Modified
2024-08-05 04:14
Severity ?
EPSS score ?
Summary
SAP NetWeaver Portal, WebDynpro Java, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://launchpad.support.sap.com/#/notes/2547977 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/102999 | vdb-entry, x_refsource_BID | |
https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/ | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | SAP SE | SAP NetWeaver Portal WebDynpro RunTime |
Version: 7.30 Version: 7.31 Version: 7.40 Version: 7.50 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T04:14:39.579Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://launchpad.support.sap.com/#/notes/2547977" }, { "name": "102999", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/102999" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SAP NetWeaver Portal WebDynpro RunTime", "vendor": "SAP SE", "versions": [ { "status": "affected", "version": "7.30" }, { "status": "affected", "version": "7.31" }, { "status": "affected", "version": "7.40" }, { "status": "affected", "version": "7.50" } ] } ], "datePublic": "2018-02-13T00:00:00", "descriptions": [ { "lang": "en", "value": "SAP NetWeaver Portal, WebDynpro Java, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Scripting (XSS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-02T10:57:01", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://launchpad.support.sap.com/#/notes/2547977" }, { "name": "102999", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/102999" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cna@sap.com", "ID": "CVE-2018-2365", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SAP NetWeaver Portal WebDynpro RunTime", "version": { "version_data": [ { "version_affected": "=", "version_value": "7.30" }, { "version_affected": "=", "version_value": "7.31" }, { "version_affected": "=", "version_value": "7.40" }, { "version_affected": "=", "version_value": "7.50" } ] } } ] }, "vendor_name": "SAP SE" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SAP NetWeaver Portal, WebDynpro Java, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://launchpad.support.sap.com/#/notes/2547977", "refsource": "CONFIRM", "url": "https://launchpad.support.sap.com/#/notes/2547977" }, { "name": "102999", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102999" }, { "name": "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/", "refsource": "CONFIRM", "url": "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/" } ] } } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2018-2365", "datePublished": "2018-03-01T17:00:00", "dateReserved": "2017-12-15T00:00:00", "dateUpdated": "2024-08-05T04:14:39.579Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-33705
Vulnerability from cvelistv5
Published
2021-09-15 18:01
Modified
2024-08-03 23:58
Severity ?
EPSS score ?
Summary
The SAP NetWeaver Portal, versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, component Iviews Editor contains a Server-Side Request Forgery (SSRF) vulnerability which allows an unauthenticated attacker to craft a malicious URL which when clicked by a user can make any type of request (e.g. POST, GET) to any internal or external server. This can result in the accessing or modification of data accessible from the Portal but will not affect its availability.
References
▼ | URL | Tags |
---|---|---|
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=582222806 | x_refsource_MISC | |
https://launchpad.support.sap.com/#/notes/3074844 | x_refsource_MISC | |
http://seclists.org/fulldisclosure/2022/Jan/72 | mailing-list, x_refsource_FULLDISC | |
http://packetstormsecurity.com/files/165743/SAP-Enterprise-Portal-iviewCatcherEditor-Server-Side-Request-Forgery.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | SAP SE | SAP NetWeaver Enterprise Portal |
Version: < 7.10 Version: < 7.11 Version: < 7.20 Version: < 7.30 Version: < 7.31 Version: < 7.40 Version: < 7.50 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:58:22.822Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=582222806" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://launchpad.support.sap.com/#/notes/3074844" }, { "name": "20220126 Onapsis Security Advisory 2021-0023: SAP Enterprise Portal - SSRF iviewCatcherEditor", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Jan/72" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/165743/SAP-Enterprise-Portal-iviewCatcherEditor-Server-Side-Request-Forgery.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SAP NetWeaver Enterprise Portal", "vendor": "SAP SE", "versions": [ { "status": "affected", "version": "\u003c 7.10" }, { "status": "affected", "version": "\u003c 7.11" }, { "status": "affected", "version": "\u003c 7.20" }, { "status": "affected", "version": "\u003c 7.30" }, { "status": "affected", "version": "\u003c 7.31" }, { "status": "affected", "version": "\u003c 7.40" }, { "status": "affected", "version": "\u003c 7.50" } ] } ], "descriptions": [ { "lang": "en", "value": "The SAP NetWeaver Portal, versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, component Iviews Editor contains a Server-Side Request Forgery (SSRF) vulnerability which allows an unauthenticated attacker to craft a malicious URL which when clicked by a user can make any type of request (e.g. POST, GET) to any internal or external server. This can result in the accessing or modification of data accessible from the Portal but will not affect its availability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "CWE-918: Server-Side Request Forgery (SSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-27T16:06:10", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=582222806" }, { "tags": [ "x_refsource_MISC" ], "url": "https://launchpad.support.sap.com/#/notes/3074844" }, { "name": "20220126 Onapsis Security Advisory 2021-0023: SAP Enterprise Portal - SSRF iviewCatcherEditor", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Jan/72" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/165743/SAP-Enterprise-Portal-iviewCatcherEditor-Server-Side-Request-Forgery.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cna@sap.com", "ID": "CVE-2021-33705", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SAP NetWeaver Enterprise Portal", "version": { "version_data": [ { "version_name": "\u003c", "version_value": "7.10" }, { "version_name": "\u003c", "version_value": "7.11" }, { "version_name": "\u003c", "version_value": "7.20" }, { "version_name": "\u003c", "version_value": "7.30" }, { "version_name": "\u003c", "version_value": "7.31" }, { "version_name": "\u003c", "version_value": "7.40" }, { "version_name": "\u003c", "version_value": "7.50" } ] } } ] }, "vendor_name": "SAP SE" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SAP NetWeaver Portal, versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, component Iviews Editor contains a Server-Side Request Forgery (SSRF) vulnerability which allows an unauthenticated attacker to craft a malicious URL which when clicked by a user can make any type of request (e.g. POST, GET) to any internal or external server. This can result in the accessing or modification of data accessible from the Portal but will not affect its availability." } ] }, "impact": { "cvss": { "baseScore": "8.1", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-918: Server-Side Request Forgery (SSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=582222806", "refsource": "MISC", "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=582222806" }, { "name": "https://launchpad.support.sap.com/#/notes/3074844", "refsource": "MISC", "url": "https://launchpad.support.sap.com/#/notes/3074844" }, { "name": "20220126 Onapsis Security Advisory 2021-0023: SAP Enterprise Portal - SSRF iviewCatcherEditor", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Jan/72" }, { "name": "http://packetstormsecurity.com/files/165743/SAP-Enterprise-Portal-iviewCatcherEditor-Server-Side-Request-Forgery.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/165743/SAP-Enterprise-Portal-iviewCatcherEditor-Server-Side-Request-Forgery.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2021-33705", "datePublished": "2021-09-15T18:01:52", "dateReserved": "2021-05-28T00:00:00", "dateUpdated": "2024-08-03T23:58:22.822Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-11460
Vulnerability from cvelistv5
Published
2017-07-25 18:00
Modified
2024-08-05 18:12
Severity ?
EPSS score ?
Summary
Cross-site scripting (XSS) vulnerability in the DataArchivingService servlet in SAP NetWeaver Portal 7.4 allows remote attackers to inject arbitrary web script or HTML via the responsecode parameter to shp/shp_result.jsp, aka SAP Security Note 2308535.
References
▼ | URL | Tags |
---|---|---|
https://erpscan.io/advisories/erpscan-17-016-sap-netweaver-java-7-4-dataarchivingservice-servlet-xss/ | x_refsource_MISC | |
http://www.securityfocus.com/bid/97565 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/bid/101826 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:12:39.906Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://erpscan.io/advisories/erpscan-17-016-sap-netweaver-java-7-4-dataarchivingservice-servlet-xss/" }, { "name": "97565", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/97565" }, { "name": "101826", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101826" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the DataArchivingService servlet in SAP NetWeaver Portal 7.4 allows remote attackers to inject arbitrary web script or HTML via the responsecode parameter to shp/shp_result.jsp, aka SAP Security Note 2308535." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-10T17:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://erpscan.io/advisories/erpscan-17-016-sap-netweaver-java-7-4-dataarchivingservice-servlet-xss/" }, { "name": "97565", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/97565" }, { "name": "101826", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101826" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-11460", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in the DataArchivingService servlet in SAP NetWeaver Portal 7.4 allows remote attackers to inject arbitrary web script or HTML via the responsecode parameter to shp/shp_result.jsp, aka SAP Security Note 2308535." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://erpscan.io/advisories/erpscan-17-016-sap-netweaver-java-7-4-dataarchivingservice-servlet-xss/", "refsource": "MISC", "url": "https://erpscan.io/advisories/erpscan-17-016-sap-netweaver-java-7-4-dataarchivingservice-servlet-xss/" }, { "name": "97565", "refsource": "BID", "url": "http://www.securityfocus.com/bid/97565" }, { "name": "101826", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101826" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-11460", "datePublished": "2017-07-25T18:00:00", "dateReserved": "2017-07-19T00:00:00", "dateUpdated": "2024-08-05T18:12:39.906Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }