Lucene search

K
cveSapCVE-2024-37173
HistoryJul 09, 2024 - 4:15 a.m.

CVE-2024-37173

2024-07-0904:15:12
CWE-79
sap
web.nvd.nist.gov
24
sap
input validation
unauthenticated attacker
url link
malicious script
victim's browser
information access
information modification
application availability

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

17.7%

Due to insufficient input validation, SAP
CRM WebClient UI allows an unauthenticated attacker to craft a URL link which
embeds a malicious script. When a victim clicks on this link, the script will
be executed in the victim’s browser giving the attacker the ability to access
and/or modify information with no effect on availability of the application.

Affected configurations

Nvd
Node
sapcustomer_relationship_management_s4fndMatch102
OR
sapcustomer_relationship_management_s4fndMatch103
OR
sapcustomer_relationship_management_s4fndMatch104
OR
sapcustomer_relationship_management_s4fndMatch105
OR
sapcustomer_relationship_management_s4fndMatch106
OR
sapcustomer_relationship_management_s4fndMatch107
OR
sapcustomer_relationship_management_s4fndMatch108
OR
sapcustomer_relationship_management_webclient_uiMatch701
OR
sapcustomer_relationship_management_webclient_uiMatch731
OR
sapcustomer_relationship_management_webclient_uiMatch746
OR
sapcustomer_relationship_management_webclient_uiMatch747
OR
sapcustomer_relationship_management_webclient_uiMatch748
OR
sapcustomer_relationship_management_webclient_uiMatch800
OR
sapcustomer_relationship_management_webclient_uiMatch801
VendorProductVersionCPE
sapcustomer_relationship_management_s4fnd102cpe:2.3:a:sap:customer_relationship_management_s4fnd:102:*:*:*:*:*:*:*
sapcustomer_relationship_management_s4fnd103cpe:2.3:a:sap:customer_relationship_management_s4fnd:103:*:*:*:*:*:*:*
sapcustomer_relationship_management_s4fnd104cpe:2.3:a:sap:customer_relationship_management_s4fnd:104:*:*:*:*:*:*:*
sapcustomer_relationship_management_s4fnd105cpe:2.3:a:sap:customer_relationship_management_s4fnd:105:*:*:*:*:*:*:*
sapcustomer_relationship_management_s4fnd106cpe:2.3:a:sap:customer_relationship_management_s4fnd:106:*:*:*:*:*:*:*
sapcustomer_relationship_management_s4fnd107cpe:2.3:a:sap:customer_relationship_management_s4fnd:107:*:*:*:*:*:*:*
sapcustomer_relationship_management_s4fnd108cpe:2.3:a:sap:customer_relationship_management_s4fnd:108:*:*:*:*:*:*:*
sapcustomer_relationship_management_webclient_ui701cpe:2.3:a:sap:customer_relationship_management_webclient_ui:701:*:*:*:*:*:*:*
sapcustomer_relationship_management_webclient_ui731cpe:2.3:a:sap:customer_relationship_management_webclient_ui:731:*:*:*:*:*:*:*
sapcustomer_relationship_management_webclient_ui746cpe:2.3:a:sap:customer_relationship_management_webclient_ui:746:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "SAP CRM WebClient UI",
    "vendor": "SAP_SE",
    "versions": [
      {
        "status": "affected",
        "version": "S4FND 102"
      },
      {
        "status": "affected",
        "version": "S4FND 103"
      },
      {
        "status": "affected",
        "version": "S4FND 104"
      },
      {
        "status": "affected",
        "version": "S4FND 105"
      },
      {
        "status": "affected",
        "version": "S4FND 106"
      },
      {
        "status": "affected",
        "version": "S4FND 107"
      },
      {
        "status": "affected",
        "version": "S4FND 108"
      },
      {
        "status": "affected",
        "version": "WEBCUIF 701"
      },
      {
        "status": "affected",
        "version": "WEBCUIF 731"
      },
      {
        "status": "affected",
        "version": "WEBCUIF 746"
      },
      {
        "status": "affected",
        "version": "WEBCUIF 747"
      },
      {
        "status": "affected",
        "version": "WEBCUIF 748"
      },
      {
        "status": "affected",
        "version": "WEBCUIF 800"
      },
      {
        "status": "affected",
        "version": "WEBCUIF 801"
      }
    ]
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

17.7%

Related for CVE-2024-37173