CVE-2021-33691

NWDI Notification Service versions - 7.31, 7.40, 7.50, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.SAP NetWeaver Development Infrastructure Notification Service allows a threat actor to send crafted scripts to a victim. If the victim has an active session when the crafted script gets executed, the threat actor could compromise information in victims session, and gain access to some sensitive information also.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:netweaver_development_infrastructure:7.31:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_development_infrastructure:7.40:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_development_infrastructure:7.50:*:*:*:*:*:*:*

History

28 Sep 2021, 15:05

Type Values Removed Values Added
References (MISC) https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=582222806 - (MISC) https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=582222806 - Patch, Vendor Advisory
References (MISC) https://launchpad.support.sap.com/#/notes/3073450 - (MISC) https://launchpad.support.sap.com/#/notes/3073450 - Permissions Required
CPE cpe:2.3:a:sap:netweaver_development_infrastructure:7.31:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_development_infrastructure:7.40:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_development_infrastructure:7.50:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CWE CWE-79

15 Sep 2021, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-15 19:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-33691

Mitre link : CVE-2021-33691

CVE.ORG link : CVE-2021-33691


JSON object : View

Products Affected

sap

  • netweaver_development_infrastructure
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')