Lucene search

K
cve[email protected]CVE-2020-6187
HistoryFeb 12, 2020 - 8:15 p.m.

CVE-2020-6187

2020-02-1220:15:14
CWE-611
web.nvd.nist.gov
37
sap
netweaver
guided procedures
xml
input validation
vulnerability
nvd
cve-2020-6187

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.1%

SAP NetWeaver (Guided Procedures), versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently validate an XML document input from a compromised admin, leading to Denial of Service.

Affected configurations

NVD
Node
sapnetweaver_guided_proceduresMatch7.10
OR
sapnetweaver_guided_proceduresMatch7.11
OR
sapnetweaver_guided_proceduresMatch7.20
OR
sapnetweaver_guided_proceduresMatch7.30
OR
sapnetweaver_guided_proceduresMatch7.31
OR
sapnetweaver_guided_proceduresMatch7.40
OR
sapnetweaver_guided_proceduresMatch7.50

CNA Affected

[
  {
    "product": "SAP NetWeaver (Guided Procedures)",
    "vendor": "SAP SE",
    "versions": [
      {
        "status": "affected",
        "version": "= 7.10"
      },
      {
        "status": "affected",
        "version": "= 7.11"
      },
      {
        "status": "affected",
        "version": "= 7.20"
      },
      {
        "status": "affected",
        "version": "= 7.30"
      },
      {
        "status": "affected",
        "version": "= 7.31"
      },
      {
        "status": "affected",
        "version": "= 7.40"
      },
      {
        "status": "affected",
        "version": "= 7.50"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.1%

Related for CVE-2020-6187