// For flags

CVE-2003-0749

SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 - Cross-Site Scripting

Severity Score

6.8
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in wgate.dll for SAP Internet Transaction Server (ITS) 4620.2.0.323011 allows remote attackers to insert arbitrary web script and steal cookies via the ~service parameter.

The SAP Internet Transaction Server version 6.20 suffers from cross site scripting vulnerabilities. This is a really old vulnerability which just had its details released.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2003-08-30 First Exploit
  • 2003-09-04 CVE Reserved
  • 2003-09-06 CVE Published
  • 2024-02-15 EPSS Updated
  • 2024-08-08 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Sap
Search vendor "Sap"
Internet Transaction Server
Search vendor "Sap" for product "Internet Transaction Server"
4620.2.0.323011
Search vendor "Sap" for product "Internet Transaction Server" and version "4620.2.0.323011"
-
Affected