CVE-2018-2451

CVSS V2 Medium 6 CVSS V3 Medium 6.6
Description
XS Command-Line Interface (CLI) user sessions with the SAP HANA Extended Application Services (XS), version 1, advanced server may have an unintentional prolonged period of validity. Consequently, a platform user could access controller resources via active CLI session even after corresponding authorizations have been revoked meanwhile by an administrator user. Similarly, an attacker who managed to gain access to the platform user's session might misuse the session token even after the session has been closed.
Overview
  • CVE ID
  • CVE-2018-2451
  • Assigner
  • cna@sap.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-08-14T16:29:01
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sap:hana_extended_application_services:1.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 6.8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 6.6
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.7
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499352742 Patch Vendor Advisory
https://launchpad.support.sap.com/#/notes/2590705 Permissions Required Vendor Advisory
http://www.securityfocus.com/bid/105091 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 16:31:02 Added to TrackCVE
2022-12-03 11:07:47 2018-08-14T16:29Z 2018-08-14T16:29:01 CVE Published Date updated
2022-12-03 11:07:47 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 11:07:47 Analyzed Vulnerability Status updated