cve-2023-29189
Vulnerability from cvelistv5
Published
2023-04-11 03:11
Modified
2024-08-02 14:00
Severity
Summary
HTTP Verb Tampering vulnerability in SAP CRM (WebClient UI)
Impacted products
VendorProduct
SAPCRM (WebClient UI)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:00:15.877Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://launchpad.support.sap.com/#/notes/3269352"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "CRM (WebClient UI)",
          "vendor": "SAP",
          "versions": [
            {
              "status": "affected",
              "version": "S4FND 102"
            },
            {
              "status": "affected",
              "version": "S4FND 103"
            },
            {
              "status": "affected",
              "version": "S4FND 104"
            },
            {
              "status": "affected",
              "version": "S4FND 105"
            },
            {
              "status": "affected",
              "version": "S4FND 106"
            },
            {
              "status": "affected",
              "version": "S4FND 107"
            },
            {
              "status": "affected",
              "version": "WEBCUIF 700"
            },
            {
              "status": "affected",
              "version": "WEBCUIF 701"
            },
            {
              "status": "affected",
              "version": "WEBCUIF 731"
            },
            {
              "status": "affected",
              "version": "WEBCUIF 730"
            },
            {
              "status": "affected",
              "version": "WEBCUIF 746"
            },
            {
              "status": "affected",
              "version": "WEBCUIF 747"
            },
            {
              "status": "affected",
              "version": "WEBCUIF 748"
            },
            {
              "status": "affected",
              "version": "WEBCUIF 800"
            },
            {
              "status": "affected",
              "version": "WEBCUIF 801"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eSAP CRM (WebClient UI) - versions S4FND 102, 103, 104, 105, 106, 107, WEBCUIF, 700, 701, 731, 730, 746, 747, 748, 800, 801, allows an authenticated attacker to modify HTTP verbs used in requests to the web server. This application is exposed over the network and successful exploitation can lead to exposure of form fields\u003c/p\u003e"
            }
          ],
          "value": "SAP CRM (WebClient UI) - versions S4FND 102, 103, 104, 105, 106, 107, WEBCUIF, 700, 701, 731, 730, 746, 747, 748, 800, 801, allows an authenticated attacker to modify HTTP verbs used in requests to the web server. This application is exposed over the network and successful exploitation can lead to exposure of form fields\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-23",
              "description": "CWE-23: Relative Path Traversal",
              "lang": "eng",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-11T20:16:30.045Z",
        "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd",
        "shortName": "sap"
      },
      "references": [
        {
          "url": "https://launchpad.support.sap.com/#/notes/3269352"
        },
        {
          "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "HTTP Verb Tampering vulnerability in SAP CRM (WebClient UI)",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd",
    "assignerShortName": "sap",
    "cveId": "CVE-2023-29189",
    "datePublished": "2023-04-11T03:11:30.554Z",
    "dateReserved": "2023-04-03T09:22:43.158Z",
    "dateUpdated": "2024-08-02T14:00:15.877Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-29189\",\"sourceIdentifier\":\"cna@sap.com\",\"published\":\"2023-04-11T04:16:09.283\",\"lastModified\":\"2023-04-18T19:12:51.917\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"SAP CRM (WebClient UI) - versions S4FND 102, 103, 104, 105, 106, 107, WEBCUIF, 700, 701, 731, 730, 746, 747, 748, 800, 801, allows an authenticated attacker to modify HTTP verbs used in requests to the web server. This application is exposed over the network and successful exploitation can lead to exposure of form fields\\n\\n\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":2.5},{\"source\":\"cna@sap.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":2.5}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]},{\"source\":\"cna@sap.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-23\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:customer_relationship_management_s4fnd:102:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8E0DA63-3FA7-4CC4-A14E-852A632C41BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:customer_relationship_management_s4fnd:103:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"378861FE-CD5D-49A9-8245-538A91190064\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:customer_relationship_management_s4fnd:104:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA1262DB-E4C8-4298-B423-5EF859CE722F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:customer_relationship_management_s4fnd:105:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9D85325-56C8-4043-BDA8-C94FE946B912\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:customer_relationship_management_webclient_ui:700:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"714452CB-D258-4BB8-A275-A860F644C505\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:customer_relationship_management_webclient_ui:701:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F220D25-9344-482A-A36C-9D743EA55DE8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:customer_relationship_management_webclient_ui:730:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0075805-C6FC-4E0D-9E1B-6ABA3A69F6C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:customer_relationship_management_webclient_ui:731:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48791122-7265-4C51-8AEB-DEBC199F9A7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:customer_relationship_management_webclient_ui:746:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9EEA160-B4B4-45E9-84C8-C26E52D6F329\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:customer_relationship_management_webclient_ui:747:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BDBE717-ADB6-4080-A198-E468080F82B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:customer_relationship_management_webclient_ui:748:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B8775BD-EAB8-4F08-B65D-35B704C0E36B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:customer_relationship_management_webclient_ui:800:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BFCEADC-7359-470F-A412-5B2808CF6069\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:customer_relationship_management_webclient_ui:801:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A387786F-F4F6-44FC-B969-6FB92A1AA096\"}]}]}],\"references\":[{\"url\":\"https://launchpad.support.sap.com/#/notes/3269352\",\"source\":\"cna@sap.com\",\"tags\":[\"Permissions Required\"]},{\"url\":\"https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html\",\"source\":\"cna@sap.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...