CVE-2021-21489

SAP NetWeaver Enterprise Portal versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user related data, resulting in Stored Cross-Site Scripting (XSS) vulnerability. This would allow an attacker with administrative privileges to store a malicious script on the portal. The execution of the script content by a victim registered on the portal could compromise the confidentiality and integrity of portal content.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:netweaver_enterprise_portal:7.10:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.11:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.20:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.30:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.31:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.40:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.50:*:*:*:*:*:*:*

History

22 Sep 2021, 20:46

Type Values Removed Values Added
References (MISC) https://launchpad.support.sap.com/#/notes/3082219 - (MISC) https://launchpad.support.sap.com/#/notes/3082219 - Permissions Required
References (MISC) https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=585106405 - (MISC) https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=585106405 - Vendor Advisory
CPE cpe:2.3:a:sap:netweaver_enterprise_portal:7.40:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.11:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.31:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.10:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.20:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.50:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.30:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8

14 Sep 2021, 13:01

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-14 12:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-21489

Mitre link : CVE-2021-21489

CVE.ORG link : CVE-2021-21489


JSON object : View

Products Affected

sap

  • netweaver_enterprise_portal
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')