Vulnerability CVE-2013-7095


Published: 2013-12-13   Modified: 2013-12-14

Description:
The XML parser (crm_flex_data) in SAP Customer Relationship Management (CRM) 7.02 EHP 2 has unknown impact and attack vectors related to an XML External Entity (XXE) issue.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
SAP -> Customer relationship management 

 References:
http://scn.sap.com/docs/DOC-8218
http://www.securityfocus.com/bid/64265
http://www.securitytracker.com/id/1029488
https://erpscan.io/advisories/erpscan-13-025-sap-crm-crm_flex_data-xxe/
https://exchange.xforce.ibmcloud.com/vulnerabilities/89703
https://service.sap.com/sap/support/notes/1909665

Copyright 2024, cxsecurity.com

 

Back to Top