Vulnerability CVE-2019-0319


Published: 2019-07-10

Description:
The SAP Gateway, versions 7.5, 7.51, 7.52 and 7.53, allows an attacker to inject content which is displayed in the form of an error message. An attacker could thus mislead a user to believe this information is from the legitimate service when it's not.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
SAP Gateway versions 7.53 and SAPUI5 1.0.0 is vulnerable to Content Spoofing in multiples parameters
Rafael Fontes So...
15.07.2019

Type:

CWE-74

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
SAP -> Gateway 
SAP -> UI5 

 References:
http://packetstormsecurity.com/files/153661/SAPUI5-1.0.0-SAP-Gateway-7.5-7.51-7.52-7.53-Content-Spoofing.html
http://www.securityfocus.com/bid/109074
https://cxsecurity.com/ascii/WLB-2019050283
https://drive.google.com/open?id=1aGFqggvydehSK7MFIsfKW7tO60yiF55f
https://launchpad.support.sap.com/#/notes/2752614
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=523994575

Copyright 2024, cxsecurity.com

 

Back to Top