CVE-2019-0305

CVSS V2 Medium 4.3 CVSS V3 Medium 4.3
Description
Java Server Pages (JSPs) provided by the SAP NetWeaver Process Integration (SAP_XIESR and SAP_XITOOL: 7.10 to 7.11, 7.20, 7.30, 7.31, 7.40, 7.50) do not restrict or incorrectly restrict frame objects or UI layers that belong to another application or domain, resulting in Clickjacking vulnerability. Successful exploitation of this vulnerability leads to unwanted modification of user's data.
Overview
  • CVE ID
  • CVE-2019-0305
  • Assigner
  • cna@sap.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-06-12T15:29:00
  • Last Modified Date
  • 2021-07-21T11:39:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sap:netweaver_process_integration:7.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_process_integration:7.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_process_integration:7.20:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_process_integration:7.30:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_process_integration:7.31:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_process_integration:7.40:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_process_integration:7.50:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=521864242 Vendor Advisory
https://launchpad.support.sap.com/#/notes/2755502 Permissions Required Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:09:05 Added to TrackCVE
2022-12-03 22:02:14 2019-06-12T15:29Z 2019-06-12T15:29:00 CVE Published Date updated
2022-12-03 22:02:14 2021-07-21T11:39:23 CVE Modified Date updated
2022-12-03 22:02:14 Analyzed Vulnerability Status updated