Vulnerability CVE-2018-2502


Published: 2018-12-11

Description:
TRACE method is enabled in SAP Business One Service Layer . Attacker can use XST (Cross Site Tracing) attack if frontend applications that are using Service Layer has a XSS vulnerability. This has been fixed in SAP Business One Service Layer (B1_ON_HANA, versions 9.2, 9.3).

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
SAP -> Business one on hana 

 References:
http://www.securityfocus.com/bid/106173
https://launchpad.support.sap.com/#/notes/2680492
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=508559699

Copyright 2024, cxsecurity.com

 

Back to Top