Lucene search

K
cvelistSapCVELIST:CVE-2023-33991
HistoryJun 13, 2023 - 2:49 a.m.

CVE-2023-33991 Stored Cross-Site Scripting (Stored XSS) vulnerability in SAP UI5 Variant Management

2023-06-1302:49:25
CWE-79
sap
www.cve.org
1
sap ui5 variant management
stored cross-site scripting
sap_ui 750
sap_ui 754
sap_ui 755
sap_ui 756
sap_ui 757
ui_700 200
confidentiality impact
information modification
application unavailability

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:L

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

35.2%

SAP UI5 Variant Management - versions SAP_UI 750, SAP_UI 754, SAP_UI 755, SAP_UI 756, SAP_UI 757, UI_700 200, does not sufficiently encode user-controlled inputs on reading data from the server, resulting in Stored Cross-Site Scripting (Stored XSS) vulnerability. After successful exploitation, an attacker with user level access can cause high impact on confidentiality, modify some information and can cause unavailability of the application at user level.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "SAP UI5 Variant Management",
    "vendor": "SAP_SE",
    "versions": [
      {
        "status": "affected",
        "version": "SAP_UI 750"
      },
      {
        "status": "affected",
        "version": "SAP_UI 754"
      },
      {
        "status": "affected",
        "version": "SAP_UI 755"
      },
      {
        "status": "affected",
        "version": "SAP_UI 756"
      },
      {
        "status": "affected",
        "version": "SAP_UI 757"
      },
      {
        "status": "affected",
        "version": "UI_700 200"
      }
    ]
  }
]

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:L

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

35.2%

Related for CVELIST:CVE-2023-33991