CVE-2018-2434

CVSS V2 Medium 4.3 CVSS V3 Medium 4.3
Description
A content spoofing vulnerability in the following components allows to render html pages containing arbitrary plain text content, which might fool an end user: UI add-on for SAP NetWeaver (UI_Infra, 1.0), SAP UI Implementation for Decoupled Innovations (UI_700, 2.0): SAP NetWeaver 7.00 Implementation, SAP User Interface Technology (SAP_UI 7.4, 7.5, 7.51, 7.52). There is little impact as it is not possible to embed active contents such as JavaScript or hyperlinks.
Overview
  • CVE ID
  • CVE-2018-2434
  • Assigner
  • cna@sap.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-07-10T18:29:00
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sap:netweaver:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:ui_infra:1.0:*:*:*:*:netweaver:*:* 1 OR
cpe:2.3:a:sap:user_interface_technology:7.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:user_interface_technology:7.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:user_interface_technology:7.51:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:user_interface_technology:7.52:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=497256000 Vendor Advisory
https://launchpad.support.sap.com/#/notes/2633180 Permissions Required Vendor Advisory
http://www.securityfocus.com/bid/105088 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:34:51 Added to TrackCVE
2022-12-03 09:39:21 2018-07-10T18:29Z 2018-07-10T18:29:00 CVE Published Date updated
2022-12-03 09:39:21 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-03 09:39:21 Analyzed Vulnerability Status updated