CVE-2019-0312

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
Several web pages provided SAP NetWeaver Process Integration (versions: SAP_XIESR: 7.10 to 7.11, 7.20, 7.30, 7.31, 7.40, 7.50 and SAP_XITOOL: 7.10 to 7.11, 7.30, 7.31, 7.40, 7.50) are not password protected. An attacker could access landscape information like host names, ports or other technical data in the absence of restrictive firewall and port settings.
Overview
  • CVE ID
  • CVE-2019-0312
  • Assigner
  • cna@sap.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-06-12T17:29:03
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sap:netweaver_process_integration:7.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_process_integration:7.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_process_integration:7.20:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_process_integration:7.30:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_process_integration:7.31:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_process_integration:7.40:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_process_integration:7.50:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=521864242 Vendor Advisory
https://launchpad.support.sap.com/#/notes/2744086 Permissions Required Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:32:15 Added to TrackCVE
2022-12-03 22:03:05 2019-06-12T17:29Z 2019-06-12T17:29:03 CVE Published Date updated
2022-12-03 22:03:05 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 22:03:05 Analyzed Vulnerability Status updated