fkie_cve-2020-6369
Vulnerability from fkie_nvd
Published
2020-10-20 14:15
Modified
2024-11-21 05:35
Severity ?
Summary
SAP Solution Manager and SAP Focused Run (update provided in WILY_INTRO_ENTERPRISE 9.7, 10.1, 10.5, 10.7), allows an unauthenticated attackers to bypass the authentication if the default passwords for Admin and Guest have not been changed by the administrator.This may impact the confidentiality of the service.
References
▼ | URL | Tags | |
---|---|---|---|
cna@sap.com | http://packetstormsecurity.com/files/163159/SAP-Wily-Introscope-Enterprise-Default-Hard-Coded-Credentials.html | Third Party Advisory | |
cna@sap.com | http://seclists.org/fulldisclosure/2021/Jun/31 | Mailing List, Third Party Advisory | |
cna@sap.com | https://launchpad.support.sap.com/#/notes/2971638 | Permissions Required, Vendor Advisory | |
cna@sap.com | https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=558632196 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/163159/SAP-Wily-Introscope-Enterprise-Default-Hard-Coded-Credentials.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/fulldisclosure/2021/Jun/31 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://launchpad.support.sap.com/#/notes/2971638 | Permissions Required, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=558632196 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sap | focused_run | 9.7 | |
sap | focused_run | 10.1 | |
sap | focused_run | 10.5 | |
sap | focused_run | 10.7 | |
sap | solution_manager | 9.7 | |
sap | solution_manager | 10.1 | |
sap | solution_manager | 10.5 | |
sap | solution_manager | 10.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sap:focused_run:9.7:*:*:*:*:*:*:*", "matchCriteriaId": "943FA0F4-D11F-45B2-9976-09E5D45CBB7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:focused_run:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "F2501893-6254-4552-9F59-CB8B28F45991", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:focused_run:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "5367525D-5FB2-4022-B591-845290965C34", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:focused_run:10.7:*:*:*:*:*:*:*", "matchCriteriaId": "D9FED5DC-03E3-49DF-AF2F-05C2D59317E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:solution_manager:9.7:*:*:*:*:*:*:*", "matchCriteriaId": "22A5F5BB-C0AE-44AA-939C-44940968486D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:solution_manager:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "7BE818F0-51D6-4EF8-8FD9-A2A44C423B18", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:solution_manager:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "BE26251F-299E-40FC-8792-192D0D018AC1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:solution_manager:10.7:*:*:*:*:*:*:*", "matchCriteriaId": "D9EA3D73-6BFB-42BE-B9C7-E98A7926B1B2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SAP Solution Manager and SAP Focused Run (update provided in WILY_INTRO_ENTERPRISE 9.7, 10.1, 10.5, 10.7), allows an unauthenticated attackers to bypass the authentication if the default passwords for Admin and Guest have not been changed by the administrator.This may impact the confidentiality of the service." }, { "lang": "es", "value": "SAP Solution Manager y SAP Focused Run (actualizaci\u00f3n provista en WILY_INTRO_ENTERPRISE versiones 9.7, 10.1, 10.5, 10.7), permite a atacantes no autenticados omitir la autenticaci\u00f3n si el administrador no ha cambiado las contrase\u00f1as predeterminadas para el usuario Admin e Guest. Esto puede afectar la confidencialidad del servicio" } ], "id": "CVE-2020-6369", "lastModified": "2024-11-21T05:35:35.603", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "cna@sap.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-10-20T14:15:14.897", "references": [ { "source": "cna@sap.com", "tags": [ "Third Party Advisory" ], "url": "http://packetstormsecurity.com/files/163159/SAP-Wily-Introscope-Enterprise-Default-Hard-Coded-Credentials.html" }, { "source": "cna@sap.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2021/Jun/31" }, { "source": "cna@sap.com", "tags": [ "Permissions Required", "Vendor Advisory" ], "url": "https://launchpad.support.sap.com/#/notes/2971638" }, { "source": "cna@sap.com", "tags": [ "Vendor Advisory" ], "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=558632196" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://packetstormsecurity.com/files/163159/SAP-Wily-Introscope-Enterprise-Default-Hard-Coded-Credentials.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2021/Jun/31" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Vendor Advisory" ], "url": "https://launchpad.support.sap.com/#/notes/2971638" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=558632196" } ], "sourceIdentifier": "cna@sap.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.