ID

VAR-202308-2390


CVE

CVE-2023-37488


TITLE

SAP  of  SAP NetWeaver Process Integration  Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2023-021548

DESCRIPTION

In SAP NetWeaver Process Integration - versions SAP_XIESR 7.50, SAP_XITOOL 7.50, SAP_XIAF 7.50, user-controlled inputs, if not sufficiently encoded, could result in Cross-Site Scripting (XSS) attack. On successful exploitation the attacker can cause limited impact on confidentiality and integrity of the system

Trust: 1.71

sources: NVD: CVE-2023-37488 // JVNDB: JVNDB-2023-021548 // VULMON: CVE-2023-37488

AFFECTED PRODUCTS

vendor:sapmodel:netweaver process integrationscope:eqversion:7.50

Trust: 1.8

vendor:sapmodel:netweaver process integrationscope: - version: -

Trust: 0.8

vendor:sapmodel:netweaver process integrationscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-021548 // NVD: CVE-2023-37488

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-37488
value: MEDIUM

Trust: 1.0

cna@sap.com: CVE-2023-37488
value: MEDIUM

Trust: 1.0

NVD: CVE-2023-37488
value: MEDIUM

Trust: 0.8

nvd@nist.gov: CVE-2023-37488
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 2.0

NVD: CVE-2023-37488
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-021548 // NVD: CVE-2023-37488 // NVD: CVE-2023-37488

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.0

problemtype:Cross-site scripting (CWE-79) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-021548 // NVD: CVE-2023-37488

EXTERNAL IDS

db:NVDid:CVE-2023-37488

Trust: 2.7

db:JVNDBid:JVNDB-2023-021548

Trust: 0.8

db:VULMONid:CVE-2023-37488

Trust: 0.1

sources: VULMON: CVE-2023-37488 // JVNDB: JVNDB-2023-021548 // NVD: CVE-2023-37488

REFERENCES

url:https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html

Trust: 1.9

url:https://me.sap.com/notes/3350494

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-37488

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2023-37488 // JVNDB: JVNDB-2023-021548 // NVD: CVE-2023-37488

SOURCES

db:VULMONid:CVE-2023-37488
db:JVNDBid:JVNDB-2023-021548
db:NVDid:CVE-2023-37488

LAST UPDATE DATE

2024-08-14T15:15:53.811000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2023-37488date:2023-08-08T00:00:00
db:JVNDBid:JVNDB-2023-021548date:2024-01-19T06:54:00
db:NVDid:CVE-2023-37488date:2023-08-15T14:54:40.297

SOURCES RELEASE DATE

db:VULMONid:CVE-2023-37488date:2023-08-08T00:00:00
db:JVNDBid:JVNDB-2023-021548date:2024-01-19T00:00:00
db:NVDid:CVE-2023-37488date:2023-08-08T01:15:18.483