Vulnerability CVE-2015-2072


Published: 2015-02-27

Description:
Multiple cross-site scripting (XSS) vulnerabilities in SAP HANA 73 (1.00.73.00.389160) and HANA Developer Edition 80 (1.00.80.00.391861) allow remote attackers to inject arbitrary web script or HTML via unspecified vectors to (1) ide/core/plugins/editor/templates/trace/hanaTraceDetailService.xsjs or (2) xs/ide/editor/templates/trace/hanaTraceDetailService.xsjs, aka SAP Note 2069676.

See advisories in our WLB2 database:
Topic
Author
Date
Low
SAP HANA Web-based Development Workbench Cross Site Scripting
Will Vandevanter
25.02.2015

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
SAP -> HANA 

 References:
http://packetstormsecurity.com/files/130519/SAP-HANA-Web-based-Development-Workbench-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2015/Feb/91
http://www.securityfocus.com/archive/1/534747/100/0/threaded
http://www.securityfocus.com/bid/72773

Copyright 2024, cxsecurity.com

 

Back to Top