Lucene search

K
cve[email protected]CVE-2019-0305
HistoryJun 12, 2019 - 3:29 p.m.

CVE-2019-0305

2019-06-1215:29:00
CWE-1021
web.nvd.nist.gov
57
java
server pages
jsp
sap
netweaver
process integration
clickjacking
cve-2019-0305
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

4.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.3%

Java Server Pages (JSPs) provided by the SAP NetWeaver Process Integration (SAP_XIESR and SAP_XITOOL: 7.10 to 7.11, 7.20, 7.30, 7.31, 7.40, 7.50) do not restrict or incorrectly restrict frame objects or UI layers that belong to another application or domain, resulting in Clickjacking vulnerability. Successful exploitation of this vulnerability leads to unwanted modification of user’s data.

Affected configurations

NVD
Node
sapnetweaver_process_integrationMatch7.10
OR
sapnetweaver_process_integrationMatch7.11
OR
sapnetweaver_process_integrationMatch7.20
OR
sapnetweaver_process_integrationMatch7.30
OR
sapnetweaver_process_integrationMatch7.31
OR
sapnetweaver_process_integrationMatch7.40
OR
sapnetweaver_process_integrationMatch7.50

CNA Affected

[
  {
    "product": "SAP NetWeaver Process Integration(SAP_XIESR and SAP_XITOOL)",
    "vendor": "SAP SE",
    "versions": [
      {
        "status": "affected",
        "version": "< 7.10 to 7.11"
      },
      {
        "status": "affected",
        "version": "< 7.2"
      },
      {
        "status": "affected",
        "version": "< 7.3"
      },
      {
        "status": "affected",
        "version": "< 7.31"
      },
      {
        "status": "affected",
        "version": "< 7.4"
      },
      {
        "status": "affected",
        "version": "< 7.5"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

4.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.3%

Related for CVE-2019-0305