Multiple vulerabilities in SAP Enable Now



Published: 2019-12-12
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2019-0403
CVE-2019-0405
CVE-2019-0404
CWE-ID CWE-77
CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SAP Enable Now
Client/Desktop applications / Other client software

Vendor SAP

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Command Injection

EUVDB-ID: #VU23566

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-0403

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary commands into CSV files.

The vulnerability exists due to insufficient sanitization of user-supplied data when constructing CSV files. A remote unauthenticated attacker can input commands into the CSV files, trick a victim into opening it and execute arbitrary commands on the target system.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

SAP Enable Now: before 1911

External links

http://launchpad.support.sap.com/#/notes/2845183
http://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=533660397


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU23568

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-0405

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to the affected software leaks information about the existence of a particular user. A remote attacker can gain unauthorized access to sensitive information on the system, such as a user enumeration.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SAP Enable Now: before 1911

External links

http://launchpad.support.sap.com/#/notes/2845183
http://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=533660397


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Information disclosure

EUVDB-ID: #VU23567

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-0404

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to the affected software leaks information about network configuration in the server error messages. A remote attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SAP Enable Now: before 1911

External links

http://launchpad.support.sap.com/#/notes/2845183
http://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=533660397


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###