Lucene search

K
cve[email protected]CVE-2017-16678
HistoryDec 12, 2017 - 2:29 p.m.

CVE-2017-16678

2017-12-1214:29:00
CWE-918
web.nvd.nist.gov
24
cve-2017-16678
ssrf
sap netweaver
km configuration service
epbc
epbc2
kmc-bc

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

4.7 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L

4.7 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.3%

Server Side Request Forgery (SSRF) vulnerability in SAP NetWeaver Knowledge Management Configuration Service, EPBC and EPBC2 from 7.00 to 7.02; KMC-BC 7.30, 7.31, 7.40 and 7.50, that allows an attacker to manipulate the vulnerable application to send crafted requests on behalf of the application.

Affected configurations

NVD
Node
sapnetweaver_knowledge_management_configuration_serviceMatch-
Node
sapepbcRange7.007.02
OR
sapepbc2Range7.007.02
Node
sapkmc-bcMatch7.30
OR
sapkmc-bcMatch7.31
OR
sapkmc-bcMatch7.40
OR
sapkmc-bcMatch7.50

CNA Affected

[
  {
    "product": "SAP NetWeaver Knowledge Management Configuration Service",
    "vendor": "SAP",
    "versions": [
      {
        "status": "affected",
        "version": "EPBC and EPBC2 from 7.00 to 7.02; KMC-BC 7.30, 7.31, 7.40 and 7.50"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

4.7 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L

4.7 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.3%

Related for CVE-2017-16678