Vulnerability CVE-2019-0379


Published: 2019-10-08

Description:
SAP Process Integration, business-to-business add-on, versions 1.0, 2.0, does not perform authentication check properly when the default security provider is changed to BouncyCastle (BC), leading to Missing Authentication Check

Type:

CWE-345

(Insufficient Verification of Data Authenticity)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
SAP -> Process integration 

 References:
https://launchpad.support.sap.com/#/notes/2826015
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=528123050

Copyright 2024, cxsecurity.com

 

Back to Top