CVE-2021-38176

Due to improper input sanitization, an authenticated user with certain specific privileges can remotely call NZDT function modules listed in Solution Section to execute manipulated query or inject ABAP code to gain access to Backend Database. On successful exploitation the threat actor could completely compromise confidentiality, integrity, and availability of the system.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:landscape_transformation:2.0:*:*:*:*:*:*:*
cpe:2.3:a:sap:landscape_transformation_replication_server:1.0:*:*:*:*:s\/4hana:*:*
cpe:2.3:a:sap:landscape_transformation_replication_server:2.0:*:*:*:*:*:*:*
cpe:2.3:a:sap:landscape_transformation_replication_server:3.0:*:*:*:*:*:*:*
cpe:2.3:a:sap:s\/4hana:1511:*:*:*:*:*:*:*
cpe:2.3:a:sap:s\/4hana:1610:*:*:*:*:*:*:*
cpe:2.3:a:sap:s\/4hana:1709:*:*:*:*:*:*:*
cpe:2.3:a:sap:s\/4hana:1809:*:*:*:*:*:*:*
cpe:2.3:a:sap:s\/4hana:1909:*:*:*:*:*:*:*
cpe:2.3:a:sap:s\/4hana:2020:*:*:*:*:*:*:*
cpe:2.3:a:sap:s\/4hana:2021:*:*:*:*:*:*:*
cpe:2.3:a:sap:test_data_migration_server:4.0:*:*:*:*:*:*:*

History

12 Jul 2022, 17:42

Type Values Removed Values Added
CWE CWE-20 CWE-89

30 Nov 2021, 18:15

Type Values Removed Values Added
Summary Due to improper input sanitization, an authenticated user with certain specific privileges can remotely call NZDT function modules listed in Solution Section to execute manipulated query to gain access to Backend Database. On successful exploitation the threat actor could completely compromise confidentiality, integrity, and availability of the system. Due to improper input sanitization, an authenticated user with certain specific privileges can remotely call NZDT function modules listed in Solution Section to execute manipulated query or inject ABAP code to gain access to Backend Database. On successful exploitation the threat actor could completely compromise confidentiality, integrity, and availability of the system.

27 Sep 2021, 20:59

Type Values Removed Values Added
References (MISC) https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=585106405 - (MISC) https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=585106405 - Vendor Advisory
References (MISC) https://launchpad.support.sap.com/#/notes/3089831 - (MISC) https://launchpad.support.sap.com/#/notes/3089831 - Permissions Required
CWE CWE-20
CVSS v2 : unknown
v3 : unknown
v2 : 9.0
v3 : 8.8
CPE cpe:2.3:a:sap:landscape_transformation_replication_server:2.0:*:*:*:*:*:*:*
cpe:2.3:a:sap:s\/4hana:1809:*:*:*:*:*:*:*
cpe:2.3:a:sap:landscape_transformation:2.0:*:*:*:*:*:*:*
cpe:2.3:a:sap:s\/4hana:2021:*:*:*:*:*:*:*
cpe:2.3:a:sap:s\/4hana:1709:*:*:*:*:*:*:*
cpe:2.3:a:sap:test_data_migration_server:4.0:*:*:*:*:*:*:*
cpe:2.3:a:sap:s\/4hana:1909:*:*:*:*:*:*:*
cpe:2.3:a:sap:landscape_transformation_replication_server:1.0:*:*:*:*:s\/4hana:*:*
cpe:2.3:a:sap:s\/4hana:2020:*:*:*:*:*:*:*
cpe:2.3:a:sap:s\/4hana:1511:*:*:*:*:*:*:*
cpe:2.3:a:sap:landscape_transformation_replication_server:3.0:*:*:*:*:*:*:*
cpe:2.3:a:sap:s\/4hana:1610:*:*:*:*:*:*:*

14 Sep 2021, 13:01

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-14 12:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-38176

Mitre link : CVE-2021-38176

CVE.ORG link : CVE-2021-38176


JSON object : View

Products Affected

sap

  • landscape_transformation
  • test_data_migration_server
  • landscape_transformation_replication_server
  • s\/4hana
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')