ID

VAR-202209-0880


CVE

CVE-2022-35294


TITLE

SAP NetWeaver Application Server Cross-site scripting vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202209-797

DESCRIPTION

An attacker with basic business user privileges could craft and upload a malicious file to SAP NetWeaver Application Server ABAP, which is then downloaded and viewed by other users resulting in a stored Cross-Site-Scripting attack. This could lead to information disclosure including stealing authentication information and impersonating the affected user.

Trust: 1.0

sources: NVD: CVE-2022-35294

AFFECTED PRODUCTS

vendor:sapmodel:netweaver as abapscope:eqversion:7.85

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:7.53

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:7.54

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:krnl64uc_7.22

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:kernel_7.22

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:7.77

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:7.49

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:krnl64nuc_7.22

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:7.22ext

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:7.81

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:7.89

Trust: 1.0

sources: NVD: CVE-2022-35294

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-35294
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202209-797
value: MEDIUM

Trust: 0.6

NVD: CVE-2022-35294
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 1.0

sources: CNNVD: CNNVD-202209-797 // NVD: CVE-2022-35294

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.0

sources: NVD: CVE-2022-35294

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202209-797

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202209-797

CONFIGURATIONS

sources: NVD: CVE-2022-35294

PATCH

title:SAP NetWeaver Application Server Fixes for cross-site scripting vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=207886

Trust: 0.6

sources: CNNVD: CNNVD-202209-797

EXTERNAL IDS

db:NVDid:CVE-2022-35294

Trust: 1.6

db:CNNVDid:CNNVD-202209-797

Trust: 0.6

sources: CNNVD: CNNVD-202209-797 // NVD: CVE-2022-35294

REFERENCES

url:https://launchpad.support.sap.com/#/notes/3218177

Trust: 1.6

url:https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html

Trust: 1.6

url:https://github.com/cla-assistant/cla-assistant/security/advisories/ghsa-jjjv-grgr-v8h3

Trust: 0.6

url:https://vigilance.fr/vulnerability/sap-multiple-vulnerabilities-de-decembre-2021-39263

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-35294/

Trust: 0.6

sources: CNNVD: CNNVD-202209-797 // NVD: CVE-2022-35294

SOURCES

db:CNNVDid:CNNVD-202209-797
db:NVDid:CVE-2022-35294

LAST UPDATE DATE

2022-09-28T22:27:06.811000+00:00


SOURCES UPDATE DATE

db:CNNVDid:CNNVD-202209-797date:2022-09-22T00:00:00
db:NVDid:CVE-2022-35294date:2022-09-21T19:15:00

SOURCES RELEASE DATE

db:CNNVDid:CNNVD-202209-797date:2022-09-13T00:00:00
db:NVDid:CVE-2022-35294date:2022-09-13T16:15:00