ghsa-jqj4-298c-3hhv
Vulnerability from github
Published
2022-05-24 17:35
Modified
2022-05-24 17:35
Details
SAP Solution Manager 7.2 (User Experience Monitoring), version - 7.2, does not perform necessary authorization checks for an authenticated user. Due to inadequate access control, a network attacker authenticated as a regular user can use operations which should be restricted to administrators. These operations can be used to Change the User Experience Monitoring configuration, obtain details about the configured SAP Solution Manager agents, Deploy a malicious User Experience Monitoring script.
{ "affected": [], "aliases": [ "CVE-2020-26830" ], "database_specific": { "cwe_ids": [ "CWE-862" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-12-09T17:15:00Z", "severity": "HIGH" }, "details": "SAP Solution Manager 7.2 (User Experience Monitoring), version - 7.2, does not perform necessary authorization checks for an authenticated user. Due to inadequate access control, a network attacker authenticated as a regular user can use operations which should be restricted to administrators. These operations can be used to Change the User Experience Monitoring configuration, obtain details about the configured SAP Solution Manager agents, Deploy a malicious User Experience Monitoring script.", "id": "GHSA-jqj4-298c-3hhv", "modified": "2022-05-24T17:35:34Z", "published": "2022-05-24T17:35:34Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26830" }, { "type": "WEB", "url": "https://launchpad.support.sap.com/#/notes/2983204" }, { "type": "WEB", "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=564757079" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/163161/SAP-Solution-Manager-7.2-Missing-Authorization.html" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2021/Jun/29" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.