Lucene search

K
cvelistSapCVELIST:CVE-2021-38176
HistorySep 14, 2021 - 11:19 a.m.

CVE-2021-38176

2021-09-1411:19:07
sap
www.cve.org

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.9%

Due to improper input sanitization, an authenticated user with certain specific privileges can remotely call NZDT function modules listed in Solution Section to execute manipulated query or inject ABAP code to gain access to Backend Database. On successful exploitation the threat actor could completely compromise confidentiality, integrity, and availability of the system.

CNA Affected

[
  {
    "product": "SAP S/4HANA",
    "vendor": "SAP SE",
    "versions": [
      {
        "status": "affected",
        "version": "< 1511"
      },
      {
        "status": "affected",
        "version": "< 1610"
      },
      {
        "status": "affected",
        "version": "< 1709"
      },
      {
        "status": "affected",
        "version": "< 1809"
      },
      {
        "status": "affected",
        "version": "< 1909"
      },
      {
        "status": "affected",
        "version": "< 2020"
      },
      {
        "status": "affected",
        "version": "< 2021"
      }
    ]
  },
  {
    "product": "SAP LT Replication Server",
    "vendor": "SAP SE",
    "versions": [
      {
        "status": "affected",
        "version": "< 2.0"
      },
      {
        "status": "affected",
        "version": "< 3.0"
      }
    ]
  },
  {
    "product": "SAP LTRS for S/4HANA",
    "vendor": "SAP SE",
    "versions": [
      {
        "status": "affected",
        "version": "< 1.0"
      }
    ]
  },
  {
    "product": "SAP Test Data Migration Server",
    "vendor": "SAP SE",
    "versions": [
      {
        "status": "affected",
        "version": "< 4.0"
      }
    ]
  },
  {
    "product": "SAP Landscape Transformation",
    "vendor": "SAP SE",
    "versions": [
      {
        "status": "affected",
        "version": "< 2.0"
      }
    ]
  }
]

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.9%

Related for CVELIST:CVE-2021-38176