Lucene search

K
nvd[email protected]NVD:CVE-2019-0355
HistorySep 10, 2019 - 5:15 p.m.

CVE-2019-0355

2019-09-1017:15:10
CWE-94
web.nvd.nist.gov
6

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

42.0%

SAP NetWeaver Application Server Java Web Container, ENGINEAPI (before versions 7.10, 7.20, 7.30, 7.31, 7.40, 7.50) and SAP-JEECOR (before versions 6.40, 7.0, 7.01), allows an attacker to inject code that can be executed by the application. An attacker could thereby control the behaviour of the application.

Affected configurations

Nvd
Node
sapnetweaver_application_server_javaMatch7.10
OR
sapnetweaver_application_server_javaMatch7.20
OR
sapnetweaver_application_server_javaMatch7.30
OR
sapnetweaver_application_server_javaMatch7.31
OR
sapnetweaver_application_server_javaMatch7.40
OR
sapnetweaver_application_server_javaMatch7.50
VendorProductVersionCPE
sapnetweaver_application_server_java7.10cpe:2.3:a:sap:netweaver_application_server_java:7.10:*:*:*:*:*:*:*
sapnetweaver_application_server_java7.20cpe:2.3:a:sap:netweaver_application_server_java:7.20:*:*:*:*:*:*:*
sapnetweaver_application_server_java7.30cpe:2.3:a:sap:netweaver_application_server_java:7.30:*:*:*:*:*:*:*
sapnetweaver_application_server_java7.31cpe:2.3:a:sap:netweaver_application_server_java:7.31:*:*:*:*:*:*:*
sapnetweaver_application_server_java7.40cpe:2.3:a:sap:netweaver_application_server_java:7.40:*:*:*:*:*:*:*
sapnetweaver_application_server_java7.50cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:*

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

42.0%

Related for NVD:CVE-2019-0355