CVE-2021-21490
Published Jun 9, 2021
Last updated 2 years ago
Overview
- Description
- SAP NetWeaver AS for ABAP (Web Survey), versions - 700, 702, 710, 711, 730, 731, 750, 750, 752, 75A, 75F, does not sufficiently encode input and output parameters which results in reflected cross site scripting vulnerability, through which a malicious user can access data relating to the current session and use it to impersonate a user and access all information with the same rights as the target user.
- Source
- cna@sap.com
- NVD status
- Analyzed
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 6.1
- Impact score
- 2.7
- Exploitability score
- 2.8
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 3.0
- Type
- Secondary
- Base score
- 6.1
- Impact score
- 2.7
- Exploitability score
- 2.8
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 4.3
- Impact score
- 2.9
- Exploitability score
- 8.6
- Vector string
- AV:N/AC:M/Au:N/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:sap:netweaver_application_server_abap:75a:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BF4998F3-74DB-4E8C-BBEA-DFE0246D9C49" }, { "criteria": "cpe:2.3:a:sap:netweaver_application_server_abap:75f:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5177A906-AEBD-47B7-A793-B74C88038C2E" }, { "criteria": "cpe:2.3:a:sap:netweaver_application_server_abap:700:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C5A3C915-0E5F-4B1A-B1EB-5ADEA517F620" }, { "criteria": "cpe:2.3:a:sap:netweaver_application_server_abap:702:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "706FEB9E-3EE9-405E-A8C9-733DAF68AC6D" }, { "criteria": "cpe:2.3:a:sap:netweaver_application_server_abap:710:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9B5BF1EC-C2A6-486B-8E63-0A7ED431C1F0" }, { "criteria": "cpe:2.3:a:sap:netweaver_application_server_abap:711:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "17847B21-8BE6-4359-913B-B6592D37C655" }, { "criteria": "cpe:2.3:a:sap:netweaver_application_server_abap:730:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2F1B47E4-C4E3-4D79-9048-EF6A82B8085E" }, { "criteria": "cpe:2.3:a:sap:netweaver_application_server_abap:731:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5CC29738-CF17-4E6B-9C9E-879B17F7E001" }, { "criteria": "cpe:2.3:a:sap:netweaver_application_server_abap:750:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7777AA80-1608-420E-B7D5-09ABECD51728" }, { "criteria": "cpe:2.3:a:sap:netweaver_application_server_abap:752:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "62828DCD-F80E-4C7C-A988-EFEA06A5223E" } ], "operator": "OR" } ] } ]