René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

147 lines
4.9 KiB
JSON

{
"id": "CVE-2019-0311",
"sourceIdentifier": "cna@sap.com",
"published": "2019-06-12T17:29:03.560",
"lastModified": "2019-06-14T12:52:10.670",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Automotive Dealer Portal in SAP R/3 Enterprise Application (versions: 600, 602, 603, 604, 605, 606, 616, 617) does not sufficiently encode user-controlled inputs, this makes it possible for an attacker to send unwanted scripts to the browser of the victim using unwanted input and execute malicious code there, resulting in Cross-Site Scripting (XSS) vulnerability."
},
{
"lang": "es",
"value": "El portal de concesionarios automotrices en la aplicaci\u00f3n SAP R / 3 Enterprise (versiones: 600, 602, 603, 604, 605, 606, 616, 617) no codifica suficientemente las entradas controladas por el usuario, lo que hace posible que un atacante env\u00ede guiones no deseados a el navegador de la v\u00edctima utiliza informaci\u00f3n no deseada y ejecuta c\u00f3digo malicioso all\u00ed, lo que da como resultado una vulnerabilidad de secuencias de comandos entre sitios (XSS)."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sap:r\\/3_enterprise:600:*:*:*:*:*:*:*",
"matchCriteriaId": "922E4FDE-083F-41BB-A4FC-984DF3130204"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sap:r\\/3_enterprise:602:*:*:*:*:*:*:*",
"matchCriteriaId": "8C92B1A0-8813-43EF-A38E-B6481DEFD7B7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sap:r\\/3_enterprise:603:*:*:*:*:*:*:*",
"matchCriteriaId": "23D6F6DB-ED96-4CF1-ADC5-EC46FAD53632"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sap:r\\/3_enterprise:604:*:*:*:*:*:*:*",
"matchCriteriaId": "9DE3F1EC-B7A0-4044-8838-F9F7E42BD71A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sap:r\\/3_enterprise:605:*:*:*:*:*:*:*",
"matchCriteriaId": "3A93165A-1CDA-406A-BD47-15D4FDB344B1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sap:r\\/3_enterprise:606:*:*:*:*:*:*:*",
"matchCriteriaId": "7FD16702-44C1-4D3D-AEEF-E9E8C4E2DC2D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sap:r\\/3_enterprise:616:*:*:*:*:*:*:*",
"matchCriteriaId": "CA011880-EB61-495E-A7FA-D125E321CA63"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sap:r\\/3_enterprise:617:*:*:*:*:*:*:*",
"matchCriteriaId": "960DEA09-0784-412E-9EF4-CF58C7731A31"
}
]
}
]
}
],
"references": [
{
"url": "https://launchpad.support.sap.com/#/notes/2728153",
"source": "cna@sap.com",
"tags": [
"Permissions Required",
"Vendor Advisory"
]
},
{
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=521864242",
"source": "cna@sap.com",
"tags": [
"Vendor Advisory"
]
}
]
}