4.8
MEDIUM
CVE-2019-0316
SAP NetWeaver Process Integration Cross Site Scripting (XSS)
Description

SAP NetWeaver Process Integration, versions: SAP_XIESR: 7.20, SAP_XITOOL: 7.10 to 7.11, 7.30, 7.31, 7.40, 7.50, does not sufficiently validate user-controlled inputs, which allows an attacker possessing admin privileges to read and modify data from the victim’s browser, by injecting malicious scripts in certain servlets, which will be executed when the victim is tricked to click on those malicious links, resulting in reflected Cross Site Scripting vulnerability.

INFO

Published Date :

June 14, 2019, 7:29 p.m.

Last Modified :

Feb. 10, 2020, 9:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

1.7
Affected Products

The following products are affected by CVE-2019-0316 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sap netweaver_process_integration
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-0316.

URL Resource
https://launchpad.support.sap.com/#/notes/2745917 Permissions Required Vendor Advisory
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=521864242 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-0316 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-0316 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 10, 2020

    Action Type Old Value New Value
    Changed Description SAP NetWeaver Process Integration, versions: SAP_XIESR: 7.20, SAP_XITOOL: 7.10 to 7.11, 7.30, 7.31, 7.40, 7.50, does not sufficiently validate user-controlled inputs, which allows an attacker possessing admin privileges to read and modify data from the victim?s browser, by injecting malicious scripts in certain servlets, which will be executed when the victim is tricked to click on those malicious links, resulting in reflected Cross Site Scripting vulnerability. SAP NetWeaver Process Integration, versions: SAP_XIESR: 7.20, SAP_XITOOL: 7.10 to 7.11, 7.30, 7.31, 7.40, 7.50, does not sufficiently validate user-controlled inputs, which allows an attacker possessing admin privileges to read and modify data from the victim’s browser, by injecting malicious scripts in certain servlets, which will be executed when the victim is tricked to click on those malicious links, resulting in reflected Cross Site Scripting vulnerability.
  • Initial Analysis by [email protected]

    Jun. 19, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://launchpad.support.sap.com/#/notes/2745917 No Types Assigned https://launchpad.support.sap.com/#/notes/2745917 Permissions Required, Vendor Advisory
    Changed Reference Type https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=521864242 No Types Assigned https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=521864242 Vendor Advisory
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:a:sap:netweaver_process_integration:7.10:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_process_integration:7.11:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_process_integration:7.20:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_process_integration:7.30:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_process_integration:7.31:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_process_integration:7.40:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_process_integration:7.50:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-0316 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-0316 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.20649

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability