ID

VAR-202002-1419


CVE

CVE-2020-6184


TITLE

SAP NetWeaver and SAP S/4HANA Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2020-002066

DESCRIPTION

Under certain conditions, ABAP Online Community in SAP NetWeaver (SAP_BASIS version 7.40) and SAP S/4HANA (SAP_BASIS versions 7.50, 7.51, 7.52, 7.53, 7.54), does not sufficiently encode user-controlled inputs, resulting in Reflected Cross-Site Scripting (XSS) vulnerability. SAP NetWeaver and SAP S/4HANA Exists in a cross-site scripting vulnerability.Information may be obtained and tampered with

Trust: 1.62

sources: NVD: CVE-2020-6184 // JVNDB: JVNDB-2020-002066

AFFECTED PRODUCTS

vendor:sapmodel:netweaverscope:eqversion:7.40

Trust: 1.8

vendor:sapmodel:s\/4hanascope:eqversion:7.54

Trust: 1.0

vendor:sapmodel:s\/4hanascope:eqversion:7.50

Trust: 1.0

vendor:sapmodel:s\/4hanascope:eqversion:7.53

Trust: 1.0

vendor:sapmodel:s\/4hanascope:eqversion:7.52

Trust: 1.0

vendor:sapmodel:s\/4hanascope:eqversion:7.51

Trust: 1.0

vendor:sapmodel:s/4 hanascope:eqversion:7.50

Trust: 0.8

vendor:sapmodel:s/4 hanascope:eqversion:7.51

Trust: 0.8

vendor:sapmodel:s/4 hanascope:eqversion:7.52

Trust: 0.8

vendor:sapmodel:s/4 hanascope:eqversion:7.53

Trust: 0.8

vendor:sapmodel:s/4 hanascope:eqversion:7.54

Trust: 0.8

sources: JVNDB: JVNDB-2020-002066 // NVD: CVE-2020-6184

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-6184
value: MEDIUM

Trust: 1.0

cna@sap.com: CVE-2020-6184
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-002066
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202002-712
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2020-6184
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-002066
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

nvd@nist.gov: CVE-2020-6184
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

cna@sap.com: CVE-2020-6184
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-002066
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2020-002066 // CNNVD: CNNVD-202002-712 // NVD: CVE-2020-6184 // NVD: CVE-2020-6184

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.8

sources: JVNDB: JVNDB-2020-002066 // NVD: CVE-2020-6184

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202002-712

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202002-712

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-002066

PATCH

title:SAP Security Patch Day - February 2020url:https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=537788812

Trust: 0.8

title:SAP NetWeaver and SAP S/4HANA Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=112469

Trust: 0.6

sources: JVNDB: JVNDB-2020-002066 // CNNVD: CNNVD-202002-712

EXTERNAL IDS

db:NVDid:CVE-2020-6184

Trust: 2.4

db:JVNDBid:JVNDB-2020-002066

Trust: 0.8

db:CNNVDid:CNNVD-202002-712

Trust: 0.6

sources: JVNDB: JVNDB-2020-002066 // CNNVD: CNNVD-202002-712 // NVD: CVE-2020-6184

REFERENCES

url:https://launchpad.support.sap.com/#/notes/2863397

Trust: 1.6

url:https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageid=537788812

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2020-6184

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-6184

Trust: 0.8

sources: JVNDB: JVNDB-2020-002066 // CNNVD: CNNVD-202002-712 // NVD: CVE-2020-6184

SOURCES

db:JVNDBid:JVNDB-2020-002066
db:CNNVDid:CNNVD-202002-712
db:NVDid:CVE-2020-6184

LAST UPDATE DATE

2024-08-14T14:25:57.122000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2020-002066date:2020-03-03T00:00:00
db:CNNVDid:CNNVD-202002-712date:2020-03-18T00:00:00
db:NVDid:CVE-2020-6184date:2020-02-19T20:07:29.200

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2020-002066date:2020-03-03T00:00:00
db:CNNVDid:CNNVD-202002-712date:2020-02-12T00:00:00
db:NVDid:CVE-2020-6184date:2020-02-12T20:15:13.997