Lucene search

K
cve[email protected]CVE-2017-16685
HistoryDec 12, 2017 - 2:29 p.m.

CVE-2017-16685

2017-12-1214:29:00
CWE-79
web.nvd.nist.gov
23
cve-2017-16685
cross-site scripting
xss
sap business warehouse
universal data integration
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

45.7%

Cross-Site scripting (XSS) in SAP Business Warehouse Universal Data Integration, from 7.10 to 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, due to insufficient encoding of user controlled inputs.

Affected configurations

NVD
Node
sapbusiness_warehouse_universal_data_integrationMatch7.10
OR
sapbusiness_warehouse_universal_data_integrationMatch7.11
OR
sapbusiness_warehouse_universal_data_integrationMatch7.20
OR
sapbusiness_warehouse_universal_data_integrationMatch7.30
OR
sapbusiness_warehouse_universal_data_integrationMatch7.31
OR
sapbusiness_warehouse_universal_data_integrationMatch7.40
OR
sapbusiness_warehouse_universal_data_integrationMatch7.50

CNA Affected

[
  {
    "product": "SAP Business Warehouse Universal Data Integration",
    "vendor": "SAP",
    "versions": [
      {
        "status": "affected",
        "version": "BI UDI from 7.10 to 7.11, 7.20, 7.30, 7.31, 7.40, 7.50"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

45.7%

Related for CVE-2017-16685