CVE-2023-32113

SAP GUI for Windows - version 7.70, 8.0, allows an unauthorized attacker to gain NTLM authentication information of a victim by tricking it into clicking a prepared shortcut file. Depending on the authorizations of the victim, the attacker can read and modify potentially sensitive information after successful exploitation.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:gui_for_windows:*:*:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:-:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level1:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level10:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level11:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level2:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level3:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level4:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level5:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level6:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level7:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level8:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level9:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:8.0:-:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:8.0:patch_level1:*:*:*:*:*:*

History

19 Mar 2024, 19:48

Type Values Removed Values Added
CPE cpe:2.3:a:sap:gui_for_windows:7.70:patch_level7:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level11:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level10:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level5:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level6:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:8.0:patch_level1:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level8:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level1:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level4:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:*:*:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level3:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level2:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level9:*:*:*:*:*:*

15 May 2023, 17:53

Type Values Removed Values Added
First Time Sap gui For Windows
Sap
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.3
CPE cpe:2.3:a:sap:gui_for_windows:7.70:-:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:8.0:-:*:*:*:*:*:*
References (MISC) https://launchpad.support.sap.com/#/notes/3320467 - (MISC) https://launchpad.support.sap.com/#/notes/3320467 - Permissions Required, Vendor Advisory
References (MISC) https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - (MISC) https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - Vendor Advisory

09 May 2023, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-09 02:15

Updated : 2024-03-19 19:48


NVD link : CVE-2023-32113

Mitre link : CVE-2023-32113

CVE.ORG link : CVE-2023-32113


JSON object : View

Products Affected

sap

  • gui_for_windows
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor