Lucene search

K
cvelistSapCVELIST:CVE-2022-41271
HistoryDec 13, 2022 - 2:59 a.m.

CVE-2022-41271

2022-12-1302:59:05
CWE-862
CWE-306
CWE-89
sap
www.cve.org
1
sap netweaver
jndi
unauthenticated access
information disclosure
sensitive data modification
denial of service
sql injection

9.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H

9.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.9%

An unauthenticated user can attach to an open interface exposed through JNDI by the Messaging System of SAP NetWeaver Process Integration (PI) - version 7.50. This user can make use of an open naming and directory API to access services that could perform unauthorized operations. The vulnerability affects local users and data, leading to a considerable impact on confidentiality as well as availability and a limited impact on the integrity of the application. These operations can be used to:

  • Read any information
  • Modify sensitive information
  • Denial of Service attacks (DoS)
  • SQL Injection

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "NetWeaver Process Integration",
    "vendor": "SAP",
    "versions": [
      {
        "status": "affected",
        "version": "7.50"
      }
    ]
  }
]

9.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H

9.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.9%

Related for CVELIST:CVE-2022-41271