CVE-2022-41272

An unauthenticated attacker over the network can attach to an open interface exposed through JNDI by the User Defined Search (UDS) of SAP NetWeaver Process Integration (PI) - version 7.50 and make use of an open naming and directory API to access services which can be used to perform unauthorized operations affecting users and data across the entire system. This allows the attacker to have full read access to user data, make limited modifications to user data, and degrade the performance of the system, leading to a high impact on confidentiality and a limited impact on the availability and integrity of the application.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:netweaver_process_integration:7.50:*:*:*:*:*:*:*

History

07 Nov 2023, 03:52

Type Values Removed Values Added
Summary An unauthenticated attacker over the network can attach to an open interface exposed through JNDI by the User Defined Search (UDS) of SAP NetWeaver Process Integration (PI) - version 7.50 and make use of an open naming and directory API to access services which can be used to perform unauthorized operations affecting users and data across the entire system. This allows the attacker to have full read access to user data, make limited modifications to user data, and degrade the performance of the system, leading to a high impact on confidentiality and a limited impact on the availability and integrity of the application. An unauthenticated attacker over the network can attach to an open interface exposed through JNDI by the User Defined Search (UDS) of SAP NetWeaver Process Integration (PI) - version 7.50 and make use of an open naming and directory API to access services which can be used to perform unauthorized operations affecting users and data across the entire system. This allows the attacker to have full read access to user data, make limited modifications to user data, and degrade the performance of the system, leading to a high impact on confidentiality and a limited impact on the availability and integrity of the application.

15 Dec 2022, 15:29

Type Values Removed Values Added
First Time Sap
Sap netweaver Process Integration
CPE cpe:2.3:a:sap:netweaver_process_integration:7.50:*:*:*:*:*:*:*
References (MISC) https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - (MISC) https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - Vendor Advisory
References (MISC) https://launchpad.support.sap.com/#/notes/3273480 - (MISC) https://launchpad.support.sap.com/#/notes/3273480 - Permissions Required, Vendor Advisory
CWE CWE-89
CWE-306
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.6

13 Dec 2022, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-13 04:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-41272

Mitre link : CVE-2022-41272

CVE.ORG link : CVE-2022-41272


JSON object : View

Products Affected

sap

  • netweaver_process_integration
CWE
CWE-862

Missing Authorization

CWE-306

Missing Authentication for Critical Function

CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')