Lucene search

K
cve[email protected]CVE-2018-2502
HistoryDec 11, 2018 - 11:00 p.m.

CVE-2018-2502

2018-12-1123:00:00
CWE-79
web.nvd.nist.gov
26
sap
business one
service layer
trace method
xst
cross site tracing
xss
vulnerability
frontend applications
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

45.0%

TRACE method is enabled in SAP Business One Service Layer . Attacker can use XST (Cross Site Tracing) attack if frontend applications that are using Service Layer has a XSS vulnerability. This has been fixed in SAP Business One Service Layer (B1_ON_HANA, versions 9.2, 9.3).

Affected configurations

NVD
Node
sapbusiness_one_on_hanaMatch9.2
OR
sapbusiness_one_on_hanaMatch9.3

CNA Affected

[
  {
    "product": "SAP Business One Service Layer (B1_ON_HANA)",
    "vendor": "SAP",
    "versions": [
      {
        "status": "affected",
        "version": "= 9.2"
      },
      {
        "status": "affected",
        "version": "= 9.3"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

45.0%

Related for CVE-2018-2502