Vulnerability CVE-2013-7365


Published: 2014-04-10   Modified: 2014-04-11

Description:
Cross-site scripting (XSS) vulnerability in SAP Enterprise Portal allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
SAP -> Enterprise portal 

 References:
http://archives.neohapsis.com/archives/bugtraq/2013-02/0132.html
http://scn.sap.com/docs/DOC-8218
http://www.onapsis.com/get.php?resid=adv_onapsis-2013-003
http://www.onapsis.com/research-advisories.php
http://www.securityfocus.com/bid/58155
https://service.sap.com/sap/support/notes/1589716

Copyright 2024, cxsecurity.com

 

Back to Top