Executive Summary

Informations
Name CVE-2019-0304 First vendor Publication 2019-06-12
Vendor Cve Last vendor Modification 2021-07-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

FTP Function of SAP NetWeaver AS ABAP Platform, versions- KRNL32NUC 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL32UC 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL64NUC 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, KRNL64UC 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, 7.73, KERNEL 7.21, 7.45, 7.49, 7.53, 7.73, allows an attacker to inject code or specifically manipulated command that can be executed by the application. An attacker could thereby control the behaviour of the application.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0304

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 4
Application 4
Application 5
Application 6

Sources (Detail)

Source Url
MISC https://launchpad.support.sap.com/#/notes/2719530
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=521864242

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-08-05 01:31:10
  • Multiple Updates
2021-07-21 17:25:02
  • Multiple Updates
2021-05-04 13:21:23
  • Multiple Updates
2021-04-22 02:36:19
  • Multiple Updates
2020-05-23 02:20:38
  • Multiple Updates
2019-06-14 17:18:56
  • Multiple Updates
2019-06-12 21:19:20
  • First insertion