Lucene search

K
cve[email protected]CVE-2018-2452
HistorySep 11, 2018 - 3:29 p.m.

CVE-2018-2452

2018-09-1115:29:00
CWE-79
web.nvd.nist.gov
27
sap
netweaver
java
xss
vulnerability
cve-2018-2452
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

45.7%

The logon application of SAP NetWeaver AS Java 7.10 to 7.11, 7.20, 7.30, 7.31, 7.40, 7.50 does not sufficiently encode user-controlled inputs, resulting in a cross-site scripting (XSS) vulnerability.

Affected configurations

NVD
Node
sapnetweaver_application_server_javaMatch7.10
OR
sapnetweaver_application_server_javaMatch7.11
OR
sapnetweaver_application_server_javaMatch7.20
OR
sapnetweaver_application_server_javaMatch7.30
OR
sapnetweaver_application_server_javaMatch7.31
OR
sapnetweaver_application_server_javaMatch7.40
OR
sapnetweaver_application_server_javaMatch7.50

CNA Affected

[
  {
    "product": "SAP NetWeaver AS Java",
    "vendor": "SAP",
    "versions": [
      {
        "status": "affected",
        "version": "= 7.10 to 7.11"
      },
      {
        "status": "affected",
        "version": "= 7.20"
      },
      {
        "status": "affected",
        "version": "= 7.30"
      },
      {
        "status": "affected",
        "version": "= 7.31"
      },
      {
        "status": "affected",
        "version": "= 7.40"
      },
      {
        "status": "affected",
        "version": "= 7.50"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

45.7%

Related for CVE-2018-2452