CVE-2023-23857

Due to missing authentication check, SAP NetWeaver AS for Java - version 7.50, allows an unauthenticated attacker to attach to an open interface and make use of an open naming and directory API to access services which can be used to perform unauthorized operations affecting users and services across systems. On a successful exploitation, the attacker can read and modify some sensitive information but can also be used to lock up any element or operation of the system making that it unresponsive or unavailable.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:netweaver_application_server_for_java:7.50:*:*:*:*:*:*:*

History

11 Apr 2023, 22:15

Type Values Removed Values Added
Summary Due to missing authentication check, SAP NetWeaver AS for Java - version 7.50, allows an unauthenticated attacker to attach to an open interface and make use of an open naming and directory API to access services which can be used to perform unauthorized operations affecting users and services across systems. On a successful exploitation, the attacker can read and modify some sensitive information but can also be used to lock up any element or operation of the system making that it unresponsive or unavailable. Due to missing authentication check, SAP NetWeaver AS for Java - version 7.50, allows an unauthenticated attacker to attach to an open interface and make use of an open naming and directory API to access services which can be used to perform unauthorized operations affecting users and services across systems. On a successful exploitation, the attacker can read and modify some sensitive information but can also be used to lock up any element or operation of the system making that it unresponsive or unavailable.

16 Mar 2023, 19:07

Type Values Removed Values Added
First Time Sap
Sap netweaver Application Server For Java
References (MISC) https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - (MISC) https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - Vendor Advisory
References (MISC) https://launchpad.support.sap.com/#/notes/3252433 - (MISC) https://launchpad.support.sap.com/#/notes/3252433 - Permissions Required
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.6
CPE cpe:2.3:a:sap:netweaver_application_server_for_java:7.50:*:*:*:*:*:*:*

14 Mar 2023, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-14 05:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-23857

Mitre link : CVE-2023-23857

CVE.ORG link : CVE-2023-23857


JSON object : View

Products Affected

sap

  • netweaver_application_server_for_java
CWE
CWE-287

Improper Authentication