Lucene search

K
cve[email protected]CVE-2022-41207
HistoryNov 08, 2022 - 10:15 p.m.

CVE-2022-41207

2022-11-0822:15:17
CWE-601
web.nvd.nist.gov
31
5
sap
biller direct
unauthenticated
url redirection
vulnerability
cve-2022-41207
nvd

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.7%

SAP Biller Direct allows an unauthenticated attacker to craft a legitimate looking URL. When clicked by an unsuspecting victim, it will use an unsensitized parameter to redirect the victim to a malicious site of the attacker’s choosing which can result in disclosure or modification of the victim’s information.

Affected configurations

NVD
Node
sapbiller_directMatch635
OR
sapbiller_directMatch750

CNA Affected

[
  {
    "vendor": "SAP SE",
    "product": "SAP Biller Direct",
    "versions": [
      {
        "version": "= 635",
        "status": "affected"
      },
      {
        "version": "= 750",
        "status": "affected"
      }
    ]
  }
]

Social References

More

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.7%

Related for CVE-2022-41207