Vulnerability CVE-2018-2466


Published: 2018-10-09

Description:
In Impact and Lineage Analysis in SAP Data Services, version 4.2, the management console does not sufficiently validate user-controlled inputs, which results in Cross-Site Scripting (XSS) vulnerability.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
SAP -> Data services 

 References:
http://www.securityfocus.com/bid/105529
https://launchpad.support.sap.com/#/notes/2618337
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=500633095

Copyright 2024, cxsecurity.com

 

Back to Top