5.4
MEDIUM
CVE-2020-6199
SAP ERP MENA Certificate Management Missing Authorization Check
Description

The view FIMENAV_COMPCERT in SAP ERP (MENA Certificate Management), EAPPGLO version 607, SAP_FIN versions- 618, 730 and SAP S/4HANA (MENA Certificate Management), S4CORE versions- 100, 101, 102, 103, 104; does not have any authorization check to it due to which an attacker without an authorization group can maintain any company certificate, leading to Missing Authorization Check.

INFO

Published Date :

March 10, 2020, 9:15 p.m.

Last Modified :

March 12, 2020, 4:23 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.5

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-6199 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sap erp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-6199.

URL Resource
https://launchpad.support.sap.com/#/notes/2871167 Permissions Required
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=540935305 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-6199 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-6199 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 12, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type https://launchpad.support.sap.com/#/notes/2871167 No Types Assigned https://launchpad.support.sap.com/#/notes/2871167 Permissions Required
    Changed Reference Type https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=540935305 No Types Assigned https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=540935305 Vendor Advisory
    Added CWE NIST CWE-862
    Added CPE Configuration OR *cpe:2.3:a:sap:erp:607:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-6199 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-6199 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.20649

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability