Lucene search

K
cve[email protected]CVE-2022-41272
HistoryDec 13, 2022 - 4:15 a.m.

CVE-2022-41272

2022-12-1304:15:24
CWE-306
CWE-89
CWE-862
web.nvd.nist.gov
32
cve-2022-41272
sap
netweaver
process integration
jndi
unauthorized access
system degradation
data confidentiality

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:L

8.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.5%

An unauthenticated attacker over the network can attach to an open interface exposed through JNDI by the User Defined Search (UDS) of SAP NetWeaver Process Integration (PI) - version 7.50 and make use of an open naming and directory API to access services which can be used to perform unauthorized operations affecting users and data across the entire system. This allows the attacker to have full read access to user data, make limited modifications to user data, and degrade the performance of the system, leading to a high impact on confidentiality and a limited impact on the availability and integrity of the application.

Affected configurations

NVD
Node
sapnetweaver_process_integrationMatch7.50

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "NetWeaver Process Integration",
    "vendor": "SAP",
    "versions": [
      {
        "status": "affected",
        "version": "7.50"
      }
    ]
  }
]

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:L

8.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.5%

Related for CVE-2022-41272