Vulnerability CVE-2018-11415


Published: 2018-05-24

Description:
SAP Internet Transaction Server (ITS) 6200.X.X has Reflected Cross Site Scripting (XSS) via certain wgate URIs. NOTE: the vendor has reportedly indicated that there will not be any further releases of this product.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
SAP Internet Transaction Server 6200.x Session Fixation / Cross Site Scripting
J. Carillo Lenci...
28.05.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
SAP -> Internet transaction server 

 References:
http://www.securityfocus.com/bid/104311
https://github.com/0xd0m7/SAP
https://www.exploit-db.com/exploits/44755/

Copyright 2024, cxsecurity.com

 

Back to Top