fkie_cve-2020-26832
Vulnerability from fkie_nvd
Published
2020-12-09 17:15
Modified
2024-11-21 05:20
Severity ?
Summary
SAP AS ABAP (SAP Landscape Transformation), versions - 2011_1_620, 2011_1_640, 2011_1_700, 2011_1_710, 2011_1_730, 2011_1_731, 2011_1_752, 2020 and SAP S4 HANA (SAP Landscape Transformation), versions - 101, 102, 103, 104, 105, allows a high privileged user to execute a RFC function module to which access should be restricted, however due to missing authorization an attacker can get access to some sensitive internal information of vulnerable SAP system or to make vulnerable SAP systems completely unavailable.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sap | netweaver_application_server_abap | 2011_1_620 | |
sap | netweaver_application_server_abap | 2011_1_640 | |
sap | netweaver_application_server_abap | 2011_1_700 | |
sap | netweaver_application_server_abap | 2011_1_710 | |
sap | netweaver_application_server_abap | 2011_1_730 | |
sap | netweaver_application_server_abap | 2011_1_731 | |
sap | netweaver_application_server_abap | 2011_1_752 | |
sap | netweaver_application_server_abap | 2020 | |
sap | s\/4_hana | 101 | |
sap | s\/4_hana | 102 | |
sap | s\/4_hana | 103 | |
sap | s\/4_hana | 104 | |
sap | s\/4_hana | 105 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sap:netweaver_application_server_abap:2011_1_620:*:*:*:*:*:*:*", "matchCriteriaId": "81582DC5-7D38-4E36-80D1-70F68E72ACA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:netweaver_application_server_abap:2011_1_640:*:*:*:*:*:*:*", "matchCriteriaId": "6CBC1FEB-12A4-404D-B48B-31A5E79832C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:netweaver_application_server_abap:2011_1_700:*:*:*:*:*:*:*", "matchCriteriaId": "6C062334-A441-489F-A75D-28B42607FE0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:netweaver_application_server_abap:2011_1_710:*:*:*:*:*:*:*", "matchCriteriaId": "6EB166D4-5807-4808-B9BA-12A0EE106C3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:netweaver_application_server_abap:2011_1_730:*:*:*:*:*:*:*", "matchCriteriaId": "50FAC71E-03BA-4A90-80FB-A78F958C172E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:netweaver_application_server_abap:2011_1_731:*:*:*:*:*:*:*", "matchCriteriaId": "EC8602D8-0EF3-452D-B993-8FC39C54E04E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:netweaver_application_server_abap:2011_1_752:*:*:*:*:*:*:*", "matchCriteriaId": "063830D7-CFDF-426B-868E-B6E4FE629220", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:netweaver_application_server_abap:2020:*:*:*:*:*:*:*", "matchCriteriaId": "BFE1EFA9-6E58-4508-9A7D-4F25D8F8E57B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:s\\/4_hana:101:*:*:*:*:*:*:*", "matchCriteriaId": "7A800EB9-BD11-46B8-9866-31088F01D433", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:s\\/4_hana:102:*:*:*:*:*:*:*", "matchCriteriaId": "7EE80980-12A5-40D7-8992-5C81FC82935E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:s\\/4_hana:103:*:*:*:*:*:*:*", "matchCriteriaId": "82AAE66A-7112-4E83-9094-2AA571144F64", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:s\\/4_hana:104:*:*:*:*:*:*:*", "matchCriteriaId": "CFF0FD31-F4F3-470A-9CB5-DE339D7334FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:s\\/4_hana:105:*:*:*:*:*:*:*", "matchCriteriaId": "A52E5AE7-D16E-4122-A39E-20A2CAB9A146", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SAP AS ABAP (SAP Landscape Transformation), versions - 2011_1_620, 2011_1_640, 2011_1_700, 2011_1_710, 2011_1_730, 2011_1_731, 2011_1_752, 2020 and SAP S4 HANA (SAP Landscape Transformation), versions - 101, 102, 103, 104, 105, allows a high privileged user to execute a RFC function module to which access should be restricted, however due to missing authorization an attacker can get access to some sensitive internal information of vulnerable SAP system or to make vulnerable SAP systems completely unavailable." }, { "lang": "es", "value": "SAP AS ABAP (SAP Landscape Transformation), versiones - 2011_1_620, 2011_1_640, 2011_1_700, 2011_1_710, 2011_1_730, 2011_1_731, 2011_1_752, 2020 y SAP S4 HANA (SAP Landscape Transformation), versiones - 101, 102, 103, 104, 105, permite a un usuario muy privilegiado ejecutar un m\u00f3dulo de funci\u00f3n RFC al que debe estar restringido el acceso; sin embargo, debido a una falta de autorizaci\u00f3n, un atacante puede obtener acceso a informaci\u00f3n interna confidencial del sistema SAP vulnerable o hacer a sistemas SAP vulnerables no disponibles completamente" } ], "id": "CVE-2020-26832", "lastModified": "2024-11-21T05:20:21.883", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 7.8, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.3, "impactScore": 4.7, "source": "cna@sap.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 4.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-12-09T17:15:31.260", "references": [ { "source": "cna@sap.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/167229/SAP-Application-Server-ABAP-ABAP-Platform-Code-Injection-SQL-Injection-Missing-Authorization.html" }, { "source": "cna@sap.com", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/May/42" }, { "source": "cna@sap.com", "tags": [ "Permissions Required" ], "url": "https://launchpad.support.sap.com/#/notes/2993132" }, { "source": "cna@sap.com", "tags": [ "Vendor Advisory" ], "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=564757079" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/167229/SAP-Application-Server-ABAP-ABAP-Platform-Code-Injection-SQL-Injection-Missing-Authorization.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/May/42" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "https://launchpad.support.sap.com/#/notes/2993132" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=564757079" } ], "sourceIdentifier": "cna@sap.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.