CVE-2023-49578

SAP Cloud Connector - version 2.0, allows an authenticated user with low privilege to perform Denial of service attack from adjacent UI by sending a malicious request which leads to low impact on the availability and no impact on confidentiality or Integrity  of the application.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:cloud_connector:2.0:*:*:*:*:*:*:*

History

15 Dec 2023, 14:32

Type Values Removed Values Added
First Time Sap
Sap cloud Connector
References () https://me.sap.com/notes/3362463 - () https://me.sap.com/notes/3362463 - Permissions Required
References () https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - () https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - Vendor Advisory
CPE cpe:2.3:a:sap:cloud_connector:2.0:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo

12 Dec 2023, 13:43

Type Values Removed Values Added
Summary
  • (es) SAP Cloud Connector: versión 2.0, permite a un usuario autenticado con privilegios bajos realizar un ataque de denegación de servicio desde la interfaz de usuario adyacente mediante el envío de una solicitud maliciosa que genera un impacto bajo en la disponibilidad y ningún impacto en la confidencialidad o integridad de la aplicación.

12 Dec 2023, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-12 02:15

Updated : 2023-12-15 14:32


NVD link : CVE-2023-49578

Mitre link : CVE-2023-49578

CVE.ORG link : CVE-2023-49578


JSON object : View

Products Affected

sap

  • cloud_connector
CWE
NVD-CWE-noinfo CWE-400

Uncontrolled Resource Consumption