Lucene search

K
cve[email protected]CVE-2019-0267
HistoryFeb 15, 2019 - 6:29 p.m.

CVE-2019-0267

2019-02-1518:29:02
CWE-352
web.nvd.nist.gov
21
sap
manufacturing
integration
intelligence
illuminator
servlet
anti-xsrf
xsrf
attacks
nvd

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

62.2%

SAP Manufacturing Integration and Intelligence, versions 15.0, 15.1 and 15.2, (Illuminator Servlet) currently does not provide Anti-XSRF tokens. This might lead to XSRF attacks in case the data is being posted to the Servlet from an external application.

Affected configurations

NVD
Node
sapmanufacturing_integration_and_intelligenceMatch15.0
OR
sapmanufacturing_integration_and_intelligenceMatch15.1
OR
sapmanufacturing_integration_and_intelligenceMatch15.2

CNA Affected

[
  {
    "product": "SAP Manufacturing Integration and Intelligence",
    "vendor": "SAP SE",
    "versions": [
      {
        "status": "affected",
        "version": "< 15.0"
      },
      {
        "status": "affected",
        "version": "< 15.1"
      },
      {
        "status": "affected",
        "version": "< 15.2"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

62.2%

Related for CVE-2019-0267