CVE-2021-27601

SAP NetWeaver AS Java (Applications based on HTMLB for Java) allows a basic-level authorized attacker to store a malicious file on the server. When a victim tries to open this file, it results in a Cross-Site Scripting (XSS) vulnerability and the attacker can read and modify data. However, the attacker does not have control over kind or degree.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:netweaver_application_server_java:7.10:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_java:7.11:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_java:7.30:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_java:7.31:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_java:7.40:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:*

History

20 Apr 2021, 18:03

Type Values Removed Values Added
References (MISC) https://launchpad.support.sap.com/#/notes/2963592 - (MISC) https://launchpad.support.sap.com/#/notes/2963592 - Permissions Required
References (MISC) https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=573801649 - (MISC) https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=573801649 - Vendor Advisory
CPE cpe:2.3:a:sap:netweaver_application_server_java:7.10:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_java:7.40:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_java:7.11:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_java:7.31:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_java:7.30:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CWE CWE-79

13 Apr 2021, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-13 19:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-27601

Mitre link : CVE-2021-27601

CVE.ORG link : CVE-2021-27601


JSON object : View

Products Affected

sap

  • netweaver_application_server_java
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')