CVE-2020-6187

CVSS V2 Medium 4 CVSS V3 Medium 4.9
Description
SAP NetWeaver (Guided Procedures), versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently validate an XML document input from a compromised admin, leading to Denial of Service.
Overview
  • CVE ID
  • CVE-2020-6187
  • Assigner
  • cna@sap.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-02-12T20:15:14
  • Last Modified Date
  • 2020-02-19T19:03:04
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sap:netweaver_guided_procedures:7.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_guided_procedures:7.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_guided_procedures:7.20:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_guided_procedures:7.30:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_guided_procedures:7.31:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_guided_procedures:7.40:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_guided_procedures:7.50:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 4.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=537788812 Vendor Advisory
https://launchpad.support.sap.com/#/notes/2864415 Permissions Required Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:49:24 Added to TrackCVE
2022-12-04 11:14:28 2020-02-12T20:15Z 2020-02-12T20:15:14 CVE Published Date updated
2022-12-04 11:14:28 2020-02-19T19:03:04 CVE Modified Date updated
2022-12-04 11:14:28 Analyzed Vulnerability Status updated