Vulnerability CVE-2017-15296


Published: 2017-10-16

Description:
The Java component in SAP CRM has CSRF. This is SAP Security Note 2478964.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
SAP -> Customer relationship management 

 References:
https://blogs.sap.com/2017/07/11/sap-security-patch-day-july-2017/
https://erpscan.io/advisories/erpscan-17-036-csrf-sap-java-crm/

Copyright 2024, cxsecurity.com

 

Back to Top