ID

VAR-202303-1219


CVE

CVE-2023-0021


TITLE

SAP  of  SAP NetWeaver  Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2023-005228

DESCRIPTION

Due to insufficient encoding of user input, SAP NetWeaver - versions 700, 701, 702, 731, 740, 750, allows an unauthenticated attacker to inject code that may expose sensitive data like user ID and password, which could lead to reflected Cross-Site scripting. These endpoints are normally exposed over the network and successful exploitation can partially impact confidentiality of the application. SAP of SAP NetWeaver Exists in a cross-site scripting vulnerability.Information may be obtained and information may be tampered with

Trust: 1.62

sources: NVD: CVE-2023-0021 // JVNDB: JVNDB-2023-005228

AFFECTED PRODUCTS

vendor:sapmodel:netweaverscope:eqversion:701

Trust: 1.8

vendor:sapmodel:netweaverscope:eqversion:740

Trust: 1.8

vendor:sapmodel:netweaverscope:eqversion:702

Trust: 1.8

vendor:sapmodel:netweaverscope:eqversion:750

Trust: 1.8

vendor:sapmodel:netweaverscope:eqversion:731

Trust: 1.8

vendor:sapmodel:netweaverscope:eqversion:700

Trust: 1.8

vendor:sapmodel:netweaverscope: - version: -

Trust: 0.8

vendor:sapmodel:netweaverscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-005228 // NVD: CVE-2023-0021

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2023-0021
value: MEDIUM

Trust: 1.8

cna@sap.com: CVE-2023-0021
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202303-976
value: MEDIUM

Trust: 0.6

NVD:
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 2.0

NVD: CVE-2023-0021
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-005228 // NVD: CVE-2023-0021 // NVD: CVE-2023-0021 // CNNVD: CNNVD-202303-976

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.0

problemtype:Cross-site scripting (CWE-79) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-005228 // NVD: CVE-2023-0021

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202303-976

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202303-976

CONFIGURATIONS

sources: NVD: CVE-2023-0021

PATCH

title:SAP NetWeaver Fixes for cross-site scripting vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=229500

Trust: 0.6

sources: CNNVD: CNNVD-202303-976

EXTERNAL IDS

db:NVDid:CVE-2023-0021

Trust: 3.2

db:JVNDBid:JVNDB-2023-005228

Trust: 0.8

db:CNNVDid:CNNVD-202303-976

Trust: 0.6

sources: JVNDB: JVNDB-2023-005228 // NVD: CVE-2023-0021 // CNNVD: CNNVD-202303-976

REFERENCES

url:https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html

Trust: 2.4

url:https://launchpad.support.sap.com/#/notes/3274920

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2023-0021

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2023-0021/

Trust: 0.6

sources: JVNDB: JVNDB-2023-005228 // NVD: CVE-2023-0021 // CNNVD: CNNVD-202303-976

SOURCES

db:JVNDBid:JVNDB-2023-005228
db:NVDid:CVE-2023-0021
db:CNNVDid:CNNVD-202303-976

LAST UPDATE DATE

2023-12-18T13:21:52.789000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2023-005228date:2023-11-07T05:04:00
db:NVDid:CVE-2023-0021date:2023-11-07T03:59:27.557
db:CNNVDid:CNNVD-202303-976date:2023-03-17T00:00:00

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2023-005228date:2023-11-07T00:00:00
db:NVDid:CVE-2023-0021date:2023-03-14T05:15:28.367
db:CNNVDid:CNNVD-202303-976date:2023-03-14T00:00:00