Vulnerability CVE-2019-0393


Published: 2019-11-13   Modified: 2019-11-14

Description:
An SQL Injection vulnerability in SAP Quality Management (corrected in S4CORE versions 1.0, 1.01, 1.02, 1.03) allows an attacker to carry out targeted database queries that can read individual fields of historical inspection results.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
SAP -> Quality management 

 References:
https://launchpad.support.sap.com/#/notes/2816035
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=528880390

Copyright 2024, cxsecurity.com

 

Back to Top