Lucene search

K
cve[email protected]CVE-2013-6869
HistoryNov 23, 2013 - 7:55 p.m.

CVE-2013-6869

2013-11-2319:55:03
CWE-89
web.nvd.nist.gov
22
sap
netweaver
sql injection
cve-2013-6869
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.6 High

AI Score

Confidence

Low

0.005 Low

EPSS

Percentile

77.1%

SQL injection vulnerability in the SRTT_GET_COUNT_BEFORE_KEY_RFC function in SAP NetWeaver 7.30 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

Affected configurations

NVD
Node
sapnetweaverMatch7.30
CPENameOperatorVersion
sap:netweaversap netweavereq7.30

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.6 High

AI Score

Confidence

Low

0.005 Low

EPSS

Percentile

77.1%

Related for CVE-2013-6869