ID

VAR-202307-1157


CVE

CVE-2023-36922


TITLE

SAP  of  SAP NetWeaver  In  OS  Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2023-021724

DESCRIPTION

Due to programming error in function module and report, IS-OIL component in SAP ECC and SAP S/4HANA allows an authenticated attacker to inject an arbitrary operating system command into an unprotected parameter in a common (default) extension.  On successful exploitation, the attacker can read or modify the system data as well as shut down the system. SAP of SAP NetWeaver for, OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2023-36922 // JVNDB: JVNDB-2023-021724 // VULMON: CVE-2023-36922

AFFECTED PRODUCTS

vendor:sapmodel:netweaverscope:eqversion:604

Trust: 1.8

vendor:sapmodel:netweaverscope:eqversion:605

Trust: 1.8

vendor:sapmodel:netweaverscope:eqversion:617

Trust: 1.8

vendor:sapmodel:netweaverscope:eqversion:800

Trust: 1.8

vendor:sapmodel:netweaverscope:eqversion:600

Trust: 1.8

vendor:sapmodel:netweaverscope:eqversion:805

Trust: 1.8

vendor:sapmodel:netweaverscope:eqversion:606

Trust: 1.8

vendor:sapmodel:netweaverscope:eqversion:603

Trust: 1.8

vendor:sapmodel:netweaverscope:eqversion:806

Trust: 1.8

vendor:sapmodel:netweaverscope:eqversion:618

Trust: 1.8

vendor:sapmodel:netweaverscope:eqversion:804

Trust: 1.8

vendor:sapmodel:netweaverscope:eqversion:802

Trust: 1.8

vendor:sapmodel:netweaverscope:eqversion:807

Trust: 1.8

vendor:sapmodel:netweaverscope:eqversion:803

Trust: 1.8

vendor:sapmodel:netweaverscope:eqversion:602

Trust: 1.8

vendor:sapmodel:netweaverscope:eqversion: -

Trust: 0.8

vendor:sapmodel:netweaverscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-021724 // NVD: CVE-2023-36922

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-36922
value: HIGH

Trust: 1.0

cna@sap.com: CVE-2023-36922
value: CRITICAL

Trust: 1.0

NVD: CVE-2023-36922
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202307-683
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2023-36922
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

cna@sap.com: CVE-2023-36922
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.3
impactScore: 6.0
version: 3.1

Trust: 1.0

NVD: CVE-2023-36922
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-021724 // CNNVD: CNNVD-202307-683 // NVD: CVE-2023-36922 // NVD: CVE-2023-36922

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.0

problemtype:OS Command injection (CWE-78) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-021724 // NVD: CVE-2023-36922

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202307-683

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202307-683

PATCH

title:SAP NetWeaver ABAP Server Fixes for operating system command injection vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=246631

Trust: 0.6

sources: CNNVD: CNNVD-202307-683

EXTERNAL IDS

db:NVDid:CVE-2023-36922

Trust: 3.3

db:JVNDBid:JVNDB-2023-021724

Trust: 0.8

db:CNNVDid:CNNVD-202307-683

Trust: 0.6

db:VULMONid:CVE-2023-36922

Trust: 0.1

sources: VULMON: CVE-2023-36922 // JVNDB: JVNDB-2023-021724 // CNNVD: CNNVD-202307-683 // NVD: CVE-2023-36922

REFERENCES

url:https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html

Trust: 2.5

url:https://me.sap.com/notes/3350297

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2023-36922

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2023-36922/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/78.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2023-36922 // JVNDB: JVNDB-2023-021724 // CNNVD: CNNVD-202307-683 // NVD: CVE-2023-36922

SOURCES

db:VULMONid:CVE-2023-36922
db:JVNDBid:JVNDB-2023-021724
db:CNNVDid:CNNVD-202307-683
db:NVDid:CVE-2023-36922

LAST UPDATE DATE

2024-08-14T15:36:53.166000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2023-36922date:2023-07-11T00:00:00
db:JVNDBid:JVNDB-2023-021724date:2024-01-19T08:07:00
db:CNNVDid:CNNVD-202307-683date:2023-07-19T00:00:00
db:NVDid:CVE-2023-36922date:2023-12-09T17:15:44.150

SOURCES RELEASE DATE

db:VULMONid:CVE-2023-36922date:2023-07-11T00:00:00
db:JVNDBid:JVNDB-2023-021724date:2024-01-19T00:00:00
db:CNNVDid:CNNVD-202307-683date:2023-07-11T00:00:00
db:NVDid:CVE-2023-36922date:2023-07-11T03:15:10.357