CVE-2023-40621

SAP PowerDesigner Client - version 16.7, allows an unauthenticated attacker to inject VBScript code in a document and have it opened by an unsuspecting user, to have it executed by the application on behalf of the user. The application has a security option to disable or prompt users before untrusted scripts are executed, but this is not set as default.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:powerdesigner:16.7:*:*:*:*:*:*:*

History

13 Sep 2023, 14:46

Type Values Removed Values Added
First Time Sap powerdesigner
Sap
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.3
CPE cpe:2.3:a:sap:powerdesigner:16.7:*:*:*:*:*:*:*
References (MISC) https://me.sap.com/notes/3357163 - (MISC) https://me.sap.com/notes/3357163 - Permissions Required
References (MISC) https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - (MISC) https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - Vendor Advisory

12 Sep 2023, 11:52

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-12 03:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-40621

Mitre link : CVE-2023-40621

CVE.ORG link : CVE-2023-40621


JSON object : View

Products Affected

sap

  • powerdesigner
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')