Lucene search

K
cvelistSapCVELIST:CVE-2022-41205
HistoryNov 08, 2022 - 12:00 a.m.

CVE-2022-41205

2022-11-0800:00:00
CWE-94
sap
www.cve.org
1
sap gui
authenticated attacker
script execution
local network
registries
confidentiality
availability

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:H

0.0004 Low

EPSS

Percentile

12.6%

SAP GUI allows an authenticated attacker to execute scripts in the local network. On successful exploitation, the attacker can gain access to registries which can cause a limited impact on confidentiality and high impact on availability of the application.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "SAP GUI for Windows",
    "vendor": "SAP SE",
    "versions": [
      {
        "status": "affected",
        "version": "= 7.70"
      }
    ]
  }
]

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:H

0.0004 Low

EPSS

Percentile

12.6%

Related for CVELIST:CVE-2022-41205