Vulnerability Name: | CVE-2011-4707 (CCN-71307) | ||||||||
Assigned: | 2011-11-11 | ||||||||
Published: | 2011-11-11 | ||||||||
Updated: | 2018-12-10 | ||||||||
Summary: | Multiple cross-site scripting (XSS) vulnerabilities in the Virus Scan Interface in SAP Netweaver allow remote attackers to inject arbitrary web script or HTML via the (1) instname parameter to the VsiTestScan servlet and (2) name parameter to the VsiTestServlet servlet. | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: MITRE Type: CNA CVE-2011-4707 Source: CCN Type: DSECRG-11-036 SAP NetWaver Virus Scan Interface - multiple XSS Source: MISC Type: UNKNOWN http://dsecrg.com/pages/vul/show.php?id=336 Source: CCN Type: SA46852 SAP NetWeaver Multiple Vulnerabilities Source: CCN Type: OSVDB ID: 77164 SAP NetWeaver VsiTestServlet name Parameter XSS Source: CCN Type: OSVDB ID: 77165 SAP NetWeaver VsiTestScan instname Parameter XSS Source: CONFIRM Type: UNKNOWN http://www.sdn.sap.com/irj/sdn/index?rid=/webcontent/uuid/c05604f6-4eb3-2d10-eea7-ceb666083a6a Source: BUGTRAQ Type: UNKNOWN 20111117 [DSECRG-11-036] SAP NetWaver Virus Scan Interface - multiple XSS Source: CCN Type: BID-50680 SAP Netweaver Multiple Security Vulnerabilities Source: MISC Type: UNKNOWN https://erpscan.io/advisories/dsecrg-11-036-sap-netwaver-virus-scan-interface-multiple-xss/ Source: XF Type: UNKNOWN netweaver-virus-scan-xss(71307) Source: CCN Type: SAP Web site SAP Security Note 1546307 Source: CONFIRM Type: UNKNOWN https://service.sap.com/sap/support/notes/1546307 | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |