Lucene search

K
nvd[email protected]NVD:CVE-2019-0337
HistoryAug 14, 2019 - 2:15 p.m.

CVE-2019-0337

2019-08-1414:15:16
CWE-79
web.nvd.nist.gov
6

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

36.1%

Java Proxy Runtime of SAP NetWeaver Process Integration, versions 7.10, 7.11, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user-controlled inputs and allows an attacker to execute malicious scripts in the url thereby resulting in Reflected Cross-Site Scripting (XSS) vulnerability

Affected configurations

Nvd
Node
sapnetweaver_process_integrationMatch7.10
OR
sapnetweaver_process_integrationMatch7.11
OR
sapnetweaver_process_integrationMatch7.30
OR
sapnetweaver_process_integrationMatch7.31
OR
sapnetweaver_process_integrationMatch7.40
OR
sapnetweaver_process_integrationMatch7.50
VendorProductVersionCPE
sapnetweaver_process_integration7.10cpe:2.3:a:sap:netweaver_process_integration:7.10:*:*:*:*:*:*:*
sapnetweaver_process_integration7.11cpe:2.3:a:sap:netweaver_process_integration:7.11:*:*:*:*:*:*:*
sapnetweaver_process_integration7.30cpe:2.3:a:sap:netweaver_process_integration:7.30:*:*:*:*:*:*:*
sapnetweaver_process_integration7.31cpe:2.3:a:sap:netweaver_process_integration:7.31:*:*:*:*:*:*:*
sapnetweaver_process_integration7.40cpe:2.3:a:sap:netweaver_process_integration:7.40:*:*:*:*:*:*:*
sapnetweaver_process_integration7.50cpe:2.3:a:sap:netweaver_process_integration:7.50:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

36.1%

Related for NVD:CVE-2019-0337