Lucene search

K
cveSapCVE-2019-0281
HistoryJul 10, 2019 - 7:15 p.m.

CVE-2019-0281

2019-07-1019:15:10
CWE-79
sap
web.nvd.nist.gov
114
sapui5
openui5
xss
vulnerability
cve-2019-0281
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

48.9%

SAPUI5 and OpenUI5, before versions 1.38.39, 1.44.39, 1.52.25, 1.60.6 and 1.63.0, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

Affected configurations

Nvd
Node
sapopenui5Range<1.38.39
OR
sapopenui5Range1.40.01.44.39
OR
sapopenui5Range1.50.01.52.25
OR
sapopenui5Range1.60.01.60.6
VendorProductVersionCPE
sapopenui5*cpe:2.3:a:sap:openui5:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "OpenUI5",
    "vendor": "SAP SE",
    "versions": [
      {
        "status": "affected",
        "version": "1.38.39"
      },
      {
        "status": "affected",
        "version": "1.44.39"
      },
      {
        "status": "affected",
        "version": "1.52.25"
      },
      {
        "status": "affected",
        "version": "1.60.6"
      },
      {
        "status": "affected",
        "version": "1.63.0"
      }
    ]
  },
  {
    "product": "SAPUI5",
    "vendor": "SAP SE",
    "versions": [
      {
        "status": "affected",
        "version": "1.38.39"
      },
      {
        "status": "affected",
        "version": "1.44.39"
      },
      {
        "status": "affected",
        "version": "1.52.25"
      },
      {
        "status": "affected",
        "version": "1.60.6"
      },
      {
        "status": "affected",
        "version": "1.63.0"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

48.9%

Related for CVE-2019-0281