CVE-2020-26832

SAP AS ABAP (SAP Landscape Transformation), versions - 2011_1_620, 2011_1_640, 2011_1_700, 2011_1_710, 2011_1_730, 2011_1_731, 2011_1_752, 2020 and SAP S4 HANA (SAP Landscape Transformation), versions - 101, 102, 103, 104, 105, allows a high privileged user to execute a RFC function module to which access should be restricted, however due to missing authorization an attacker can get access to some sensitive internal information of vulnerable SAP system or to make vulnerable SAP systems completely unavailable.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:netweaver_application_server_abap:2011_1_620:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:2011_1_640:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:2011_1_700:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:2011_1_710:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:2011_1_730:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:2011_1_731:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:2011_1_752:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:2020:*:*:*:*:*:*:*
cpe:2.3:a:sap:s\/4_hana:101:*:*:*:*:*:*:*
cpe:2.3:a:sap:s\/4_hana:102:*:*:*:*:*:*:*
cpe:2.3:a:sap:s\/4_hana:103:*:*:*:*:*:*:*
cpe:2.3:a:sap:s\/4_hana:104:*:*:*:*:*:*:*
cpe:2.3:a:sap:s\/4_hana:105:*:*:*:*:*:*:*

History

05 Oct 2022, 14:21

Type Values Removed Values Added
First Time Sap netweaver Application Server Abap
CPE cpe:2.3:a:sap:netweaver_as_abap:2011_1_640:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_abap:2011_1_710:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_abap:2011_1_620:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_abap:2011_1_731:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_abap:2020:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_abap:2011_1_752:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_abap:2011_1_730:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_abap:2011_1_700:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:2011_1_700:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:2020:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:2011_1_730:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:2011_1_752:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:2011_1_620:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:2011_1_640:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:2011_1_710:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:2011_1_731:*:*:*:*:*:*:*

01 Oct 2022, 02:02

Type Values Removed Values Added
References (FULLDISC) http://seclists.org/fulldisclosure/2022/May/42 - (FULLDISC) http://seclists.org/fulldisclosure/2022/May/42 - Exploit, Mailing List, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/167229/SAP-Application-Server-ABAP-ABAP-Platform-Code-Injection-SQL-Injection-Missing-Authorization.html - (MISC) http://packetstormsecurity.com/files/167229/SAP-Application-Server-ABAP-ABAP-Platform-Code-Injection-SQL-Injection-Missing-Authorization.html - Exploit, Third Party Advisory, VDB Entry

19 May 2022, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/167229/SAP-Application-Server-ABAP-ABAP-Platform-Code-Injection-SQL-Injection-Missing-Authorization.html -

19 May 2022, 00:15

Type Values Removed Values Added
References
  • (FULLDISC) http://seclists.org/fulldisclosure/2022/May/42 -

Information

Published : 2020-12-09 17:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-26832

Mitre link : CVE-2020-26832

CVE.ORG link : CVE-2020-26832


JSON object : View

Products Affected

sap

  • s\/4_hana
  • netweaver_application_server_abap
CWE
CWE-862

Missing Authorization