158 lines
5.8 KiB
JSON
Raw Normal View History

2023-04-24 12:24:31 +02:00
{
"id": "CVE-2020-26825",
"sourceIdentifier": "cna@sap.com",
"published": "2020-11-13T15:15:12.470",
"lastModified": "2020-11-24T21:12:14.347",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "SAP Fiori Launchpad (News tile Application), versions - 750,751,752,753,754,755, allows an unauthorized attacker to use SAP Fiori Launchpad News tile Application to send malicious code, to a different end user (victim), because News tile does not sufficiently encode user controlled inputs, resulting in Reflected Cross-Site Scripting (XSS) vulnerability. Information maintained in the victim's web browser can be read, modified, and sent to the attacker. The malicious code cannot significantly impact the victim's browser and the victim can easily close the browser tab to terminate it."
},
{
"lang": "es",
"value": "SAP Fiori Launchpad (News tile Application), versiones - 750,751,752,753,754,755, permite a un atacante no autorizado usar SAP Fiori Launchpad News tile Application para enviar c\u00f3digo malicioso hacia un usuario final diferente (v\u00edctima), porque el mosaico News no codifica suficientemente las entradas controladas por el usuario. Resultando en la vulnerabilidad de tipo Cross-Site Scripting (XSS) Reflejado. La informaci\u00f3n que se mantiene en el navegador web de la v\u00edctima puede ser le\u00edda, modificada y enviada al atacante. El c\u00f3digo malicioso no puede afectar significativamente el navegador de la v\u00edctima y la v\u00edctima puede cerrar f\u00e1cilmente la pesta\u00f1a del navegador para finalizarlo"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV30": [
{
"source": "cna@sap.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sap:fiori_launchpad_\\(news_tile_application\\):750:*:*:*:*:*:*:*",
"matchCriteriaId": "441C2B9F-000F-4773-B62E-719CB01D3B53"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sap:fiori_launchpad_\\(news_tile_application\\):751:*:*:*:*:*:*:*",
"matchCriteriaId": "C5369059-2F14-4367-9413-F1A356A2763E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sap:fiori_launchpad_\\(news_tile_application\\):752:*:*:*:*:*:*:*",
"matchCriteriaId": "217B9CCF-523D-4EA3-BD13-61DCD2559139"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sap:fiori_launchpad_\\(news_tile_application\\):753:*:*:*:*:*:*:*",
"matchCriteriaId": "5B285D57-D28E-4B97-865F-0F1CF01F8963"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sap:fiori_launchpad_\\(news_tile_application\\):754:*:*:*:*:*:*:*",
"matchCriteriaId": "1ECD8CFB-F3E6-4524-844A-ED3E7C1DA0D2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sap:fiori_launchpad_\\(news_tile_application\\):755:*:*:*:*:*:*:*",
"matchCriteriaId": "A3971F31-BE0A-4BF0-BA7C-3E98010ECC30"
}
]
}
]
}
],
"references": [
{
"url": "https://launchpad.support.sap.com/#/notes/2984627",
"source": "cna@sap.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=562725571",
"source": "cna@sap.com",
"tags": [
"Vendor Advisory"
]
}
]
}