Lucene search

K
cve[email protected]CVE-2021-40503
HistoryNov 10, 2021 - 4:15 p.m.

CVE-2021-40503

2021-11-1016:15:08
CWE-522
web.nvd.nist.gov
34
cve-2021-40503
sap gui
information disclosure
vulnerability
security
nvd

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

AI Score

Confidence

High

2.1 Low

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

12.5%

An information disclosure vulnerability exists in SAP GUI for Windows - versions < 7.60 PL13, 7.70 PL4, which allows an attacker with sufficient privileges on the local client-side PC to obtain an equivalent of the user’s password. With this highly sensitive data leaked, the attacker would be able to logon to the backend system the SAP GUI for Windows was connected to and launch further attacks depending on the authorizations of the user.

Affected configurations

NVD
Node
sapgui_for_windowsRange<7.60
OR
sapgui_for_windowsMatch7.60-
OR
sapgui_for_windowsMatch7.60patch_level1
OR
sapgui_for_windowsMatch7.60patch_level10
OR
sapgui_for_windowsMatch7.60patch_level11
OR
sapgui_for_windowsMatch7.60patch_level12
OR
sapgui_for_windowsMatch7.60patch_level2
OR
sapgui_for_windowsMatch7.60patch_level3
OR
sapgui_for_windowsMatch7.60patch_level4
OR
sapgui_for_windowsMatch7.60patch_level5
OR
sapgui_for_windowsMatch7.60patch_level6
OR
sapgui_for_windowsMatch7.60patch_level7
OR
sapgui_for_windowsMatch7.60patch_level8
OR
sapgui_for_windowsMatch7.60patch_level8_hotfix1
OR
sapgui_for_windowsMatch7.60patch_level9
OR
sapgui_for_windowsMatch7.70-
OR
sapgui_for_windowsMatch7.70patch_level1
OR
sapgui_for_windowsMatch7.70patch_level2
OR
sapgui_for_windowsMatch7.70patch_level3

CNA Affected

[
  {
    "product": "SAP GUI for Windows",
    "vendor": "SAP SE",
    "versions": [
      {
        "status": "affected",
        "version": "< 7.60 PL13"
      },
      {
        "status": "affected",
        "version": "< 7.70 PL4"
      }
    ]
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

AI Score

Confidence

High

2.1 Low

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

12.5%

Related for CVE-2021-40503