CVE-2021-40503

An information disclosure vulnerability exists in SAP GUI for Windows - versions < 7.60 PL13, 7.70 PL4, which allows an attacker with sufficient privileges on the local client-side PC to obtain an equivalent of the user’s password. With this highly sensitive data leaked, the attacker would be able to logon to the backend system the SAP GUI for Windows was connected to and launch further attacks depending on the authorizations of the user.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:gui_for_windows:*:*:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:-:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level1:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level10:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level11:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level12:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level2:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level3:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level4:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level5:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level6:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level7:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level8:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level8_hotfix1:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level9:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:-:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level1:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level2:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level3:*:*:*:*:*:*

History

29 Nov 2021, 16:37

Type Values Removed Values Added
CPE cpe:2.3:a:sap:gui:7.70:-:*:*:*:*:*:*
cpe:2.3:a:sap:gui:7.60:-:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:sap:gui:*:*:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level2:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level2:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level11:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level6:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:*:*:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level3:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:-:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level7:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level9:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level8_hotfix1:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level8:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level1:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:-:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level4:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level12:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level10:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level3:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level1:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level5:*:*:*:*:*:*

15 Nov 2021, 14:42

Type Values Removed Values Added
References (MISC) https://launchpad.support.sap.com/#/notes/3080106 - (MISC) https://launchpad.support.sap.com/#/notes/3080106 - Permissions Required, Vendor Advisory
References (MISC) https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=589496864 - (MISC) https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=589496864 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 7.8
CPE cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:sap:gui:7.70:-:*:*:*:*:*:*
cpe:2.3:a:sap:gui:7.60:-:*:*:*:*:*:*
cpe:2.3:a:sap:gui:*:*:*:*:*:*:*:*
CWE CWE-200 CWE-522

10 Nov 2021, 16:18

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-10 16:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-40503

Mitre link : CVE-2021-40503

CVE.ORG link : CVE-2021-40503


JSON object : View

Products Affected

sap

  • gui_for_windows
CWE
CWE-522

Insufficiently Protected Credentials