CVE-2022-27668 (GCVE-0-2022-27668)

Vulnerability from cvelistv5 – Published: 2022-06-14 16:57 – Updated: 2024-08-03 05:33
VLAI?
Summary
Depending on the configuration of the route permission table in file 'saprouttab', it is possible for an unauthenticated attacker to execute SAProuter administration commands in SAP NetWeaver and ABAP Platform - versions KERNEL 7.49, 7.77, 7.81, 7.85, 7.86, 7.87, 7.88, KRNL64NUC 7.49, KRNL64UC 7.49, SAP_ROUTER 7.53, 7.22, from a remote client, for example stopping the SAProuter, that could highly impact systems availability.
Severity ?
No CVSS data available.
CWE
Assigner
sap
Impacted products
Vendor Product Version
SAP SE SAP NetWeaver and ABAP Platform Affected: KERNEL 7.49
Affected: 7.77
Affected: 7.81
Affected: 7.85
Affected: 7.86
Affected: 7.87
Affected: 7.88
Affected: KRNL64NUC 7.49
Affected: KRNL64UC 7.49
Affected: SAP_ROUTER 7.53
Affected: 7.22
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T05:33:00.474Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://launchpad.support.sap.com/#/notes/3158375"
          },
          {
            "name": "20220915 SEC Consult SA-20220914-0 :: Improper Access Control in SAP SAProuter",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2022/Sep/17"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/168406/SAP-SAProuter-Improper-Access-Control.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SAP NetWeaver and ABAP Platform",
          "vendor": "SAP SE",
          "versions": [
            {
              "status": "affected",
              "version": "KERNEL 7.49"
            },
            {
              "status": "affected",
              "version": "7.77"
            },
            {
              "status": "affected",
              "version": "7.81"
            },
            {
              "status": "affected",
              "version": "7.85"
            },
            {
              "status": "affected",
              "version": "7.86"
            },
            {
              "status": "affected",
              "version": "7.87"
            },
            {
              "status": "affected",
              "version": "7.88"
            },
            {
              "status": "affected",
              "version": "KRNL64NUC 7.49"
            },
            {
              "status": "affected",
              "version": "KRNL64UC 7.49"
            },
            {
              "status": "affected",
              "version": "SAP_ROUTER 7.53"
            },
            {
              "status": "affected",
              "version": "7.22"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Depending on the configuration of the route permission table in file \u0027saprouttab\u0027, it is possible for an unauthenticated attacker to execute SAProuter administration commands in SAP NetWeaver and ABAP Platform - versions KERNEL 7.49, 7.77, 7.81, 7.85, 7.86, 7.87, 7.88, KRNL64NUC 7.49, KRNL64UC 7.49, SAP_ROUTER 7.53, 7.22, from a remote client, for example stopping the SAProuter, that could highly impact systems availability."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-863",
              "description": "CWE-863",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-09-16T15:06:17",
        "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd",
        "shortName": "sap"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://launchpad.support.sap.com/#/notes/3158375"
        },
        {
          "name": "20220915 SEC Consult SA-20220914-0 :: Improper Access Control in SAP SAProuter",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2022/Sep/17"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/168406/SAP-SAProuter-Improper-Access-Control.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cna@sap.com",
          "ID": "CVE-2022-27668",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "SAP NetWeaver and ABAP Platform",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_value": "KERNEL 7.49"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "7.77"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "7.81"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "7.85"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "7.86"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "7.87"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "7.88"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "KRNL64NUC 7.49"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "KRNL64UC 7.49"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "SAP_ROUTER 7.53"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "7.22"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "SAP SE"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Depending on the configuration of the route permission table in file \u0027saprouttab\u0027, it is possible for an unauthenticated attacker to execute SAProuter administration commands in SAP NetWeaver and ABAP Platform - versions KERNEL 7.49, 7.77, 7.81, 7.85, 7.86, 7.87, 7.88, KRNL64NUC 7.49, KRNL64UC 7.49, SAP_ROUTER 7.53, 7.22, from a remote client, for example stopping the SAProuter, that could highly impact systems availability."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "null",
            "vectorString": "null",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-863"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html",
              "refsource": "MISC",
              "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html"
            },
            {
              "name": "https://launchpad.support.sap.com/#/notes/3158375",
              "refsource": "MISC",
              "url": "https://launchpad.support.sap.com/#/notes/3158375"
            },
            {
              "name": "20220915 SEC Consult SA-20220914-0 :: Improper Access Control in SAP SAProuter",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2022/Sep/17"
            },
            {
              "name": "http://packetstormsecurity.com/files/168406/SAP-SAProuter-Improper-Access-Control.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/168406/SAP-SAProuter-Improper-Access-Control.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd",
    "assignerShortName": "sap",
    "cveId": "CVE-2022-27668",
    "datePublished": "2022-06-14T16:57:29",
    "dateReserved": "2022-03-23T00:00:00",
    "dateUpdated": "2024-08-03T05:33:00.474Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:sap:netweaver_as_abap:kernel_7.49:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D25E4DE4-8031-4396-A0CD-30FE83B5260B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:sap:netweaver_as_abap:kernel_7.77:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"48D2700C-45F0-4041-AE69-3D4E4FE8186F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:sap:netweaver_as_abap:kernel_7.81:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C0F1DD71-9507-48BF-B58F-81EB7A233021\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:sap:netweaver_as_abap:kernel_7.85:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BFE477E5-217A-4B4A-98AF-03444E7DCC92\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:sap:netweaver_as_abap:kernel_7.86:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A43BB781-7C60-43B8-A59C-3854514DB445\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:sap:netweaver_as_abap:kernel_7.87:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8042BA64-A5C6-4E86-8705-3705B9D1F6BD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:sap:netweaver_as_abap:kernel_7.88:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D304B534-EACC-40E8-8AA5-683E8E63A321\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:sap:netweaver_as_abap_krnl64nuc:7.49:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1FEEB006-D93C-4E37-82B3-4B97373FC154\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:sap:netweaver_as_abap_krnl64uc:7.49:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5F1FEA71-D53B-4520-AE06-60D337ACA177\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:sap:router:7.22:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0614F3CF-CCF2-42E5-89A8-779E8B0D11F7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:sap:router:7.53:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"86186BB9-EC4E-4ABA-9858-37560D85C612\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"Depending on the configuration of the route permission table in file \u0027saprouttab\u0027, it is possible for an unauthenticated attacker to execute SAProuter administration commands in SAP NetWeaver and ABAP Platform - versions KERNEL 7.49, 7.77, 7.81, 7.85, 7.86, 7.87, 7.88, KRNL64NUC 7.49, KRNL64UC 7.49, SAP_ROUTER 7.53, 7.22, from a remote client, for example stopping the SAProuter, that could highly impact systems availability.\"}, {\"lang\": \"es\", \"value\": \"Dependiendo de la configuraci\\u00f3n de la tabla de permisos de ruta en el archivo \\\"saprouttab\\\", es posible que un atacante no autenticado ejecute comandos de administraci\\u00f3n de SAProuter en SAP NetWeaver y ABAP Platform - versiones KERNEL 7. 49, 7.77, 7.81, 7.85, 7.86, 7.87, 7.88, KRNL64NUC 7.49, KRNL64UC 7.49, SAP_ROUTER 7.53, 7.22, desde un cliente remoto, por ejemplo deteniendo el SAProuter, lo que podr\\u00eda tener un gran impacto en la disponibilidad de los sistemas\"}]",
      "id": "CVE-2022-27668",
      "lastModified": "2024-11-21T06:56:08.280",
      "metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 9.8, \"baseSeverity\": \"CRITICAL\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 7.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 10.0, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
      "published": "2022-06-14T17:15:08.177",
      "references": "[{\"url\": \"http://packetstormsecurity.com/files/168406/SAP-SAProuter-Improper-Access-Control.html\", \"source\": \"cna@sap.com\", \"tags\": [\"Exploit\", \"Third Party Advisory\"]}, {\"url\": \"http://seclists.org/fulldisclosure/2022/Sep/17\", \"source\": \"cna@sap.com\", \"tags\": [\"Exploit\", \"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://launchpad.support.sap.com/#/notes/3158375\", \"source\": \"cna@sap.com\", \"tags\": [\"Permissions Required\", \"Vendor Advisory\"]}, {\"url\": \"https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html\", \"source\": \"cna@sap.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://packetstormsecurity.com/files/168406/SAP-SAProuter-Improper-Access-Control.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Third Party Advisory\"]}, {\"url\": \"http://seclists.org/fulldisclosure/2022/Sep/17\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://launchpad.support.sap.com/#/notes/3158375\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Permissions Required\", \"Vendor Advisory\"]}, {\"url\": \"https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]",
      "sourceIdentifier": "cna@sap.com",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"cna@sap.com\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-863\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-863\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-27668\",\"sourceIdentifier\":\"cna@sap.com\",\"published\":\"2022-06-14T17:15:08.177\",\"lastModified\":\"2024-11-21T06:56:08.280\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Depending on the configuration of the route permission table in file \u0027saprouttab\u0027, it is possible for an unauthenticated attacker to execute SAProuter administration commands in SAP NetWeaver and ABAP Platform - versions KERNEL 7.49, 7.77, 7.81, 7.85, 7.86, 7.87, 7.88, KRNL64NUC 7.49, KRNL64UC 7.49, SAP_ROUTER 7.53, 7.22, from a remote client, for example stopping the SAProuter, that could highly impact systems availability.\"},{\"lang\":\"es\",\"value\":\"Dependiendo de la configuraci\u00f3n de la tabla de permisos de ruta en el archivo \\\"saprouttab\\\", es posible que un atacante no autenticado ejecute comandos de administraci\u00f3n de SAProuter en SAP NetWeaver y ABAP Platform - versiones KERNEL 7. 49, 7.77, 7.81, 7.85, 7.86, 7.87, 7.88, KRNL64NUC 7.49, KRNL64UC 7.49, SAP_ROUTER 7.53, 7.22, desde un cliente remoto, por ejemplo deteniendo el SAProuter, lo que podr\u00eda tener un gran impacto en la disponibilidad de los sistemas\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"cna@sap.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-863\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-863\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:netweaver_as_abap:kernel_7.49:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D25E4DE4-8031-4396-A0CD-30FE83B5260B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:netweaver_as_abap:kernel_7.77:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48D2700C-45F0-4041-AE69-3D4E4FE8186F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:netweaver_as_abap:kernel_7.81:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0F1DD71-9507-48BF-B58F-81EB7A233021\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:netweaver_as_abap:kernel_7.85:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFE477E5-217A-4B4A-98AF-03444E7DCC92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:netweaver_as_abap:kernel_7.86:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A43BB781-7C60-43B8-A59C-3854514DB445\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:netweaver_as_abap:kernel_7.87:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8042BA64-A5C6-4E86-8705-3705B9D1F6BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:netweaver_as_abap:kernel_7.88:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D304B534-EACC-40E8-8AA5-683E8E63A321\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:netweaver_as_abap_krnl64nuc:7.49:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FEEB006-D93C-4E37-82B3-4B97373FC154\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:netweaver_as_abap_krnl64uc:7.49:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F1FEA71-D53B-4520-AE06-60D337ACA177\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:router:7.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0614F3CF-CCF2-42E5-89A8-779E8B0D11F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:router:7.53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86186BB9-EC4E-4ABA-9858-37560D85C612\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/168406/SAP-SAProuter-Improper-Access-Control.html\",\"source\":\"cna@sap.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2022/Sep/17\",\"source\":\"cna@sap.com\",\"tags\":[\"Exploit\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://launchpad.support.sap.com/#/notes/3158375\",\"source\":\"cna@sap.com\",\"tags\":[\"Permissions Required\",\"Vendor Advisory\"]},{\"url\":\"https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html\",\"source\":\"cna@sap.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/168406/SAP-SAProuter-Improper-Access-Control.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2022/Sep/17\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://launchpad.support.sap.com/#/notes/3158375\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Permissions Required\",\"Vendor Advisory\"]},{\"url\":\"https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…