Vulnerability CVE-2021-33664


Published: 2021-06-09

Description:
SAP NetWeaver Application Server ABAP (Applications based on Web Dynpro ABAP), versions - SAP_UI - 750,752,753,754,755, SAP_BASIS - 702, 731 does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
SAP -> Netweaver application server abap 

 References:
https://launchpad.support.sap.com/#/notes/3025604
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=578125999

Copyright 2024, cxsecurity.com

 

Back to Top