7.2
HIGH
CVE-2020-26820
SAP NetWeaver AS JAVA File System Privilege Escalation Vulnerability
Description

SAP NetWeaver AS JAVA, versions - 7.20, 7.30, 7.31, 7.40, 7.50, allows an attacker who is authenticated as an administrator to use the administrator console, to expose unauthenticated access to the file system and upload a malicious file. The attacker or another user can then use a separate mechanism to execute OS commands through the uploaded file leading to Privilege Escalation and completely compromise the confidentiality, integrity and availability of the server operating system and any application running on it.

INFO

Published Date :

Nov. 10, 2020, 5:15 p.m.

Last Modified :

Jan. 1, 2022, 6:18 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Public PoC/Exploit Available at Github

CVE-2020-26820 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-26820 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sap netweaver_application_server_java
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-26820.

URL Resource
http://packetstormsecurity.com/files/162086/SAP-Java-OS-Remote-Code-Execution.html Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2021/Apr/7 Mailing List Third Party Advisory
https://launchpad.support.sap.com/#/notes/2979062 Permissions Required Vendor Advisory
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=562725571 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Onapsis Security Advisories. https://www.onapsis.com

Updated: 7 months ago
10 stars 1 fork 1 watcher
Born at : March 17, 2021, 5:01 p.m. This repo has been linked 44 different CVEs too.

Reposito to keep track of all my high/critical findings.

Updated: 2 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 13, 2020, 10:33 p.m. This repo has been linked 20 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-26820 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-26820 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/162086/SAP-Java-OS-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/162086/SAP-Java-OS-Remote-Code-Execution.html Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Apr/7 No Types Assigned http://seclists.org/fulldisclosure/2021/Apr/7 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Apr. 06, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/162086/SAP-Java-OS-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 05, 2021

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2021/Apr/7 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 13, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://launchpad.support.sap.com/#/notes/2979062 No Types Assigned https://launchpad.support.sap.com/#/notes/2979062 Permissions Required, Vendor Advisory
    Changed Reference Type https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=562725571 No Types Assigned https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=562725571 Vendor Advisory
    Added CWE NIST CWE-434
    Added CPE Configuration OR *cpe:2.3:a:sap:netweaver_application_server_java:7.20:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_java:7.30:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_java:7.31:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_java:7.40:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-26820 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-26820 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.52 }} 0.15%

score

0.74461

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability