Vulnerability CVE-2017-15294


Published: 2017-10-16

Description:
The Java administration console in SAP CRM has XSS. This is SAP Security Note 2478964.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
SAP -> Customer relationship management 

 References:
http://www.securityfocus.com/bid/99532
https://blogs.sap.com/2017/07/11/sap-security-patch-day-july-2017/
https://erpscan.io/advisories/erpscan-17-035-xss-crm-administration-console-java/

Copyright 2024, cxsecurity.com

 

Back to Top