Lucene search

K
nvd[email protected]NVD:CVE-2020-6367
HistoryOct 20, 2020 - 2:15 p.m.

CVE-2020-6367

2020-10-2014:15:14
CWE-79
web.nvd.nist.gov
1
cve-2020-6367
sap netweaver
cross-site scripting

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

38.6%

There is a reflected cross site scripting vulnerability in SAP NetWeaver Composite Application Framework, versions - 7.20, 7.30, 7.31, 7.40, 7.50. An unauthenticated attacker can trick an unsuspecting authenticated user to click on a malicious link. The end users browser has no way to know that the script should not be trusted, and will execute the script, resulting in sensitive information being disclosed or modified.

Affected configurations

Nvd
Node
sapnetweaver_composite_application_frameworkMatch7.20
OR
sapnetweaver_composite_application_frameworkMatch7.30
OR
sapnetweaver_composite_application_frameworkMatch7.31
OR
sapnetweaver_composite_application_frameworkMatch7.40
OR
sapnetweaver_composite_application_frameworkMatch7.50
VendorProductVersionCPE
sapnetweaver_composite_application_framework7.20cpe:2.3:a:sap:netweaver_composite_application_framework:7.20:*:*:*:*:*:*:*
sapnetweaver_composite_application_framework7.30cpe:2.3:a:sap:netweaver_composite_application_framework:7.30:*:*:*:*:*:*:*
sapnetweaver_composite_application_framework7.31cpe:2.3:a:sap:netweaver_composite_application_framework:7.31:*:*:*:*:*:*:*
sapnetweaver_composite_application_framework7.40cpe:2.3:a:sap:netweaver_composite_application_framework:7.40:*:*:*:*:*:*:*
sapnetweaver_composite_application_framework7.50cpe:2.3:a:sap:netweaver_composite_application_framework:7.50:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

38.6%

Related for NVD:CVE-2020-6367