Lucene search

K
nvd[email protected]NVD:CVE-2022-27656
HistoryMay 11, 2022 - 3:15 p.m.

CVE-2022-27656

2022-05-1115:15:09
CWE-79
web.nvd.nist.gov
2
sap
web dispatcher
internet communication manager
cross-site scripting

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

33.5%

The Web administration UI of SAP Web Dispatcher and the Internet Communication Manager (ICM) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

Affected configurations

Nvd
Node
sapnetweaver_as_abap_kernelMatch7.22
OR
sapnetweaver_as_abap_kernelMatch7.49
OR
sapnetweaver_as_abap_kernelMatch7.53
OR
sapnetweaver_as_abap_kernelMatch7.77
OR
sapnetweaver_as_abap_kernelMatch7.81
OR
sapnetweaver_as_abap_kernelMatch7.85
OR
sapnetweaver_as_abap_kernelMatch7.86
OR
sapnetweaver_as_abap_kernelMatch7.87
OR
sapnetweaver_as_abap_kernelMatch8.04
OR
sapnetweaver_as_abap_krnl64ucMatch7.22
OR
sapnetweaver_as_abap_krnl64ucMatch7.22ext
OR
sapnetweaver_as_abap_krnl64ucMatch7.49
OR
sapnetweaver_as_abap_krnl64ucMatch7.53
OR
sapnetweaver_as_abap_krnl64ucMatch8.04
OR
sapwebdispatcherMatch7.22ext
OR
sapwebdispatcherMatch7.49
OR
sapwebdispatcherMatch7.53
OR
sapwebdispatcherMatch7.77
OR
sapwebdispatcherMatch7.81
OR
sapwebdispatcherMatch7.83
OR
sapwebdispatcherMatch7.85
VendorProductVersionCPE
sapnetweaver_as_abap_kernel7.22cpe:2.3:a:sap:netweaver_as_abap_kernel:7.22:*:*:*:*:*:*:*
sapnetweaver_as_abap_kernel7.49cpe:2.3:a:sap:netweaver_as_abap_kernel:7.49:*:*:*:*:*:*:*
sapnetweaver_as_abap_kernel7.53cpe:2.3:a:sap:netweaver_as_abap_kernel:7.53:*:*:*:*:*:*:*
sapnetweaver_as_abap_kernel7.77cpe:2.3:a:sap:netweaver_as_abap_kernel:7.77:*:*:*:*:*:*:*
sapnetweaver_as_abap_kernel7.81cpe:2.3:a:sap:netweaver_as_abap_kernel:7.81:*:*:*:*:*:*:*
sapnetweaver_as_abap_kernel7.85cpe:2.3:a:sap:netweaver_as_abap_kernel:7.85:*:*:*:*:*:*:*
sapnetweaver_as_abap_kernel7.86cpe:2.3:a:sap:netweaver_as_abap_kernel:7.86:*:*:*:*:*:*:*
sapnetweaver_as_abap_kernel7.87cpe:2.3:a:sap:netweaver_as_abap_kernel:7.87:*:*:*:*:*:*:*
sapnetweaver_as_abap_kernel8.04cpe:2.3:a:sap:netweaver_as_abap_kernel:8.04:*:*:*:*:*:*:*
sapnetweaver_as_abap_krnl64uc7.22cpe:2.3:a:sap:netweaver_as_abap_krnl64uc:7.22:*:*:*:*:*:*:*
Rows per page:
1-10 of 211

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

33.5%

Related for NVD:CVE-2022-27656