CVE-2022-41205

SAP GUI allows an authenticated attacker to execute scripts in the local network. On successful exploitation, the attacker can gain access to registries which can cause a limited impact on confidentiality and high impact on availability of the application.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:sap:gui:7.70:-:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:52

Type Values Removed Values Added
Summary SAP GUI allows an authenticated attacker to execute scripts in the local network. On successful exploitation, the attacker can gain access to registries which can cause a limited impact on confidentiality and high impact on availability of the application. SAP GUI allows an authenticated attacker to execute scripts in the local network. On successful exploitation, the attacker can gain access to registries which can cause a limited impact on confidentiality and high impact on availability of the application.

09 Nov 2022, 16:05

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:sap:gui:7.70:-:*:*:*:*:*:*
References (MISC) https://launchpad.support.sap.com/#/notes/3237251 - (MISC) https://launchpad.support.sap.com/#/notes/3237251 - Permissions Required, Vendor Advisory
References (MISC) https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - (MISC) https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - Vendor Advisory
CWE CWE-78 CWE-94
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Microsoft windows
Sap
Microsoft
Sap gui

08 Nov 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-08 22:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-41205

Mitre link : CVE-2022-41205

CVE.ORG link : CVE-2022-41205


JSON object : View

Products Affected

microsoft

  • windows

sap

  • gui
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')