Vulnerability CVE-2014-4159


Published: 2014-06-13   Modified: 2014-06-16

Description:
Open redirect vulnerability in in la/umTestSSO.jsp in SAP Supplier Relationship Management (SRM) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url parameter.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
SAP -> Supplier relationship management 

 References:
http://blog.emaze.net/2014/05/sap-multiple-vulnerabilities.html
http://scn.sap.com/docs/DOC-8218
http://www.securityfocus.com/bid/67997
https://service.sap.com/sap/support/notes/1946420

Copyright 2024, cxsecurity.com

 

Back to Top