CVE-2020-6317

CVSS V2 Low 2.7 CVSS V3 Low 3.5
Description
In certain situations, an attacker with regular user credentials and local access to an ASE cockpit installation can access sensitive information which appears in the installation log files. This information although sensitive is of limited utility and cannot be used to further access, modify or render unavailable any other information in the cockpit or system. This affects SAP Adaptive Server Enterprise, Versions - 15.7, 16.0.
Overview
  • CVE ID
  • CVE-2020-6317
  • Assigner
  • cna@sap.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-11-30T19:15:12
  • Last Modified Date
  • 2021-07-21T11:39:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sap:adaptive_server_enterprise:15.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:adaptive_server_enterprise:16.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.7
  • Severity
  • LOW
  • Exploitability Score
  • 5.1
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Base Severity
  • LOW
  • Exploitability Score
  • 2.1
  • Impact Score
  • 1.4
References
History
Created Old Value New Value Data Type Notes
2022-05-10 07:05:19 Added to TrackCVE
2022-12-05 17:26:21 2020-11-30T19:15Z 2020-11-30T19:15:12 CVE Published Date updated
2022-12-05 17:26:21 2021-07-21T11:39:23 CVE Modified Date updated
2022-12-05 17:26:21 Analyzed Vulnerability Status updated