CVE-2023-24528

SAP Fiori apps for Travel Management in SAP ERP (My Travel Requests) - version 600, allows an authenticated attacker to exploit a certain misconfigured application endpoint to view sensitive data. This endpoint is normally exposed over the network and successful exploitation can lead to exposure of data like travel documents.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:fiori:600:*:*:*:*:*:*:*

History

11 Apr 2023, 22:15

Type Values Removed Values Added
Summary SAP Fiori apps for Travel Management in SAP ERP (My Travel Requests) - version 600, allows an authenticated attacker to exploit a certain misconfigured application endpoint to view sensitive data. This endpoint is normally exposed over the network and successful exploitation can lead to exposure of data like travel documents. SAP Fiori apps for Travel Management in SAP ERP (My Travel Requests) - version 600, allows an authenticated attacker to exploit a certain misconfigured application endpoint to view sensitive data. This endpoint is normally exposed over the network and successful exploitation can lead to exposure of data like travel documents.

22 Feb 2023, 16:18

Type Values Removed Values Added
References (MISC) https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - (MISC) https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - Vendor Advisory
References (MISC) https://launchpad.support.sap.com/#/notes/3290901 - (MISC) https://launchpad.support.sap.com/#/notes/3290901 - Permissions Required, Vendor Advisory
CPE cpe:2.3:a:sap:fiori:600:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
First Time Sap
Sap fiori

14 Feb 2023, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-14 04:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-24528

Mitre link : CVE-2023-24528

CVE.ORG link : CVE-2023-24528


JSON object : View

Products Affected

sap

  • fiori
CWE
CWE-862

Missing Authorization