ID

VAR-202209-0846


CVE

CVE-2022-39799


TITLE

SAP GUI Cross-site scripting vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202209-789

DESCRIPTION

An attacker with no prior authentication could craft and send malicious script to SAP GUI for HTML within Fiori Launchpad, resulting in reflected cross-site scripting attack. This could lead to stealing session information and impersonating the affected user.

Trust: 1.0

sources: NVD: CVE-2022-39799

AFFECTED PRODUCTS

vendor:sapmodel:netweaver as abapscope:eqversion:kernel_7.77

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:7.85

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:7.54

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:7.81

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:7.89

Trust: 1.0

sources: NVD: CVE-2022-39799

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-39799
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202209-789
value: MEDIUM

Trust: 0.6

NVD: CVE-2022-39799
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

sources: CNNVD: CNNVD-202209-789 // NVD: CVE-2022-39799

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.0

sources: NVD: CVE-2022-39799

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202209-789

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202209-789

CONFIGURATIONS

sources: NVD: CVE-2022-39799

PATCH

title:SAP GUI Fixes for cross-site scripting vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=207880

Trust: 0.6

sources: CNNVD: CNNVD-202209-789

EXTERNAL IDS

db:NVDid:CVE-2022-39799

Trust: 1.6

db:CNNVDid:CNNVD-202209-789

Trust: 0.6

sources: CNNVD: CNNVD-202209-789 // NVD: CVE-2022-39799

REFERENCES

url:https://launchpad.support.sap.com/#/notes/3229820

Trust: 1.6

url:https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html

Trust: 1.6

url:https://github.com/cla-assistant/cla-assistant/security/advisories/ghsa-jjjv-grgr-v8h3

Trust: 0.6

url:https://vigilance.fr/vulnerability/sap-multiple-vulnerabilities-de-decembre-2021-39263

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-39799/

Trust: 0.6

sources: CNNVD: CNNVD-202209-789 // NVD: CVE-2022-39799

SOURCES

db:CNNVDid:CNNVD-202209-789
db:NVDid:CVE-2022-39799

LAST UPDATE DATE

2022-09-28T22:27:49.309000+00:00


SOURCES UPDATE DATE

db:CNNVDid:CNNVD-202209-789date:2022-09-22T00:00:00
db:NVDid:CVE-2022-39799date:2022-09-21T19:15:00

SOURCES RELEASE DATE

db:CNNVDid:CNNVD-202209-789date:2022-09-13T00:00:00
db:NVDid:CVE-2022-39799date:2022-09-13T16:15:00