Vulnerability CVE-2018-2380


Published: 2018-03-01

Description:
SAP CRM, 7.01, 7.02,7.30, 7.31, 7.33, 7.54, allows an attacker to exploit insufficient validation of path information provided by users, thus characters representing "traverse to parent directory" are passed through to the file APIs.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
SAP NetWeaver AS JAVA CRM Remote Command Execution
erpscanteam
14.03.2018

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
SAP -> Customer relationship management 

 References:
http://www.securityfocus.com/bid/103001
https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/
https://github.com/erpscanteam/CVE-2018-2380
https://launchpad.support.sap.com/#/notes/2547431
https://www.exploit-db.com/exploits/44292/

Copyright 2024, cxsecurity.com

 

Back to Top