CVE-2018-2502

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
TRACE method is enabled in SAP Business One Service Layer . Attacker can use XST (Cross Site Tracing) attack if frontend applications that are using Service Layer has a XSS vulnerability. This has been fixed in SAP Business One Service Layer (B1_ON_HANA, versions 9.2, 9.3).
Overview
  • CVE ID
  • CVE-2018-2502
  • Assigner
  • cna@sap.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-12-11T22:29:00
  • Last Modified Date
  • 2019-01-07T19:36:20
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sap:business_one_on_hana:9.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:business_one_on_hana:9.3:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=508559699 Vendor Advisory
https://launchpad.support.sap.com/#/notes/2680492 Permissions Required Vendor Advisory
http://www.securityfocus.com/bid/106173 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:48:36 Added to TrackCVE
2022-12-03 15:14:53 2018-12-11T22:29Z 2018-12-11T22:29:00 CVE Published Date updated
2022-12-03 15:14:53 2019-01-07T19:36:20 CVE Modified Date updated
2022-12-03 15:14:53 Analyzed Vulnerability Status updated