CVE-2021-40503

CVSS V2 Low 2.1 CVSS V3 High 7.8
Description
An information disclosure vulnerability exists in SAP GUI for Windows - versions < 7.60 PL13, 7.70 PL4, which allows an attacker with sufficient privileges on the local client-side PC to obtain an equivalent of the user’s password. With this highly sensitive data leaked, the attacker would be able to logon to the backend system the SAP GUI for Windows was connected to and launch further attacks depending on the authorizations of the user.
Overview
  • CVE ID
  • CVE-2021-40503
  • Assigner
  • cna@sap.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-11-10T16:15:08
  • Last Modified Date
  • 2021-11-29T16:37:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sap:gui_for_windows:*:*:*:*:*:*:*:* 1 OR 7.60
cpe:2.3:a:sap:gui_for_windows:7.60:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level1:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level10:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level11:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level12:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level2:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level3:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level4:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level5:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level6:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level7:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level8:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level8_hotfix1:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level9:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:gui_for_windows:7.70:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level1:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level2:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level3:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://launchpad.support.sap.com/#/notes/3080106 Permissions Required Vendor Advisory
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=589496864 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:44:41 Added to TrackCVE
2022-12-05 14:16:17 2021-11-10T16:15Z 2021-11-10T16:15:08 CVE Published Date updated
2022-12-05 14:16:17 2021-11-29T16:37:26 CVE Modified Date updated
2022-12-05 14:16:17 Analyzed Vulnerability Status updated