Lucene search

K
cveSapCVE-2024-39593
HistoryJul 09, 2024 - 4:15 a.m.

CVE-2024-39593

2024-07-0904:15:13
CWE-200
sap
web.nvd.nist.gov
26
sap landscape management
authenticated user
confidential data
rest provider definition
high impact
managed entities

CVSS3

6.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N

EPSS

0.001

Percentile

18.8%

SAP Landscape Management allows an authenticated
user to read confidential data disclosed by the REST Provider Definition
response. Successful exploitation can cause high impact on confidentiality of
the managed entities.

Affected configurations

Nvd
Node
saplandscape_managementMatch3.0
VendorProductVersionCPE
saplandscape_management3.0cpe:2.3:a:sap:landscape_management:3.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "SAP Landscape Management",
    "vendor": "SAP_SE",
    "versions": [
      {
        "status": "affected",
        "version": "VCM 3.00"
      }
    ]
  }
]

CVSS3

6.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N

EPSS

0.001

Percentile

18.8%

Related for CVE-2024-39593