CVE-2020-6311

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
Banking services from SAP 9.0 (Bank Analyzer), version - 500, and SAP S/4HANA for financial products subledger, version ? 100, does not correctly perform necessary authorization checks for an authenticated user due to Improper Authorization checks, that may cause a system administrator to create incorrect authorization proposals. This may result in privilege escalation and may expose restricted banking data.
Overview
  • CVE ID
  • CVE-2020-6311
  • Assigner
  • cna@sap.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-09-09T14:15:12
  • Last Modified Date
  • 2023-01-30T18:25:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sap:bank_analyzer:500:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:s\/4hana_for_financial_products_subledger:100:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700 Vendor Advisory
https://launchpad.support.sap.com/#/notes/2951325 Permissions Required Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:54:19 Added to TrackCVE
2022-12-04 22:14:51 2020-09-09T14:15Z 2020-09-09T14:15:12 CVE Published Date updated
2022-12-04 22:14:51 2022-07-01T19:24:49 CVE Modified Date updated
2022-12-04 22:14:51 Analyzed Vulnerability Status updated
2023-01-25 03:11:43 2023-01-25T01:54:57 CVE Modified Date updated
2023-01-25 03:11:43 Analyzed Modified Vulnerability Status updated
2023-01-25 03:11:43 Weakness Enumeration update
2023-01-26 12:10:50 Modified Undergoing Analysis Vulnerability Status updated
2023-01-30 21:09:53 2023-01-30T18:25:01 CVE Modified Date updated
2023-01-30 21:09:53 Undergoing Analysis Analyzed Vulnerability Status updated