ID

VAR-202304-0875


CVE

CVE-2023-29186


TITLE

SAP  of  SAP NetWeaver  Past traversal vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2023-007128

DESCRIPTION

In SAP NetWeaver (BI CONT ADDON) - versions 707, 737, 747, 757, an attacker can exploit a directory traversal flaw in a report to upload and overwrite files on the SAP server. Data cannot be read but if a remote attacker has sufficient (administrative) privileges then potentially critical OS files can be overwritten making the system unavailable. SAP of SAP NetWeaver Exists in a past traversal vulnerability.Information is tampered with and service operation is interrupted (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2023-29186 // JVNDB: JVNDB-2023-007128

AFFECTED PRODUCTS

vendor:sapmodel:netweaverscope:eqversion:757

Trust: 1.8

vendor:sapmodel:netweaverscope:eqversion:707

Trust: 1.8

vendor:sapmodel:netweaverscope:eqversion:737

Trust: 1.8

vendor:sapmodel:netweaverscope:eqversion:747

Trust: 1.8

vendor:sapmodel:netweaverscope: - version: -

Trust: 0.8

vendor:sapmodel:netweaverscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-007128 // NVD: CVE-2023-29186

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-29186
value: MEDIUM

Trust: 1.0

cna@sap.com: CVE-2023-29186
value: HIGH

Trust: 1.0

NVD: CVE-2023-29186
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202304-700
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2023-29186
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.2
version: 3.1

Trust: 1.0

cna@sap.com: CVE-2023-29186
baseSeverity: HIGH
baseScore: 8.7
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.3
impactScore: 5.8
version: 3.1

Trust: 1.0

NVD: CVE-2023-29186
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-007128 // CNNVD: CNNVD-202304-700 // NVD: CVE-2023-29186 // NVD: CVE-2023-29186

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.0

problemtype:Path traversal (CWE-22) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-007128 // NVD: CVE-2023-29186

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202304-700

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-202304-700

PATCH

title:SAP NetWeaver Repair measures for path traversal vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=234159

Trust: 0.6

sources: CNNVD: CNNVD-202304-700

EXTERNAL IDS

db:NVDid:CVE-2023-29186

Trust: 3.2

db:JVNDBid:JVNDB-2023-007128

Trust: 0.8

db:CNNVDid:CNNVD-202304-700

Trust: 0.6

sources: JVNDB: JVNDB-2023-007128 // CNNVD: CNNVD-202304-700 // NVD: CVE-2023-29186

REFERENCES

url:https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html

Trust: 2.4

url:https://launchpad.support.sap.com/#/notes/3305907

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2023-29186

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2023-29186/

Trust: 0.6

sources: JVNDB: JVNDB-2023-007128 // CNNVD: CNNVD-202304-700 // NVD: CVE-2023-29186

SOURCES

db:JVNDBid:JVNDB-2023-007128
db:CNNVDid:CNNVD-202304-700
db:NVDid:CVE-2023-29186

LAST UPDATE DATE

2024-08-14T15:21:11.582000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2023-007128date:2023-11-17T06:24:00
db:CNNVDid:CNNVD-202304-700date:2023-04-19T00:00:00
db:NVDid:CVE-2023-29186date:2023-04-18T15:32:54.117

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2023-007128date:2023-11-17T00:00:00
db:CNNVDid:CNNVD-202304-700date:2023-04-11T00:00:00
db:NVDid:CVE-2023-29186date:2023-04-11T04:16:08.610