// For flags

CVE-2008-2123

SAP Internet Transaction Server 6200.1017.50954.0 - Bu query String JavaScript Splicing Cross-Site Scripting

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

4
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in WGate in SAP Internet Transaction Server (ITS) 6.20 allows remote attackers to inject arbitrary web script or HTML via (1) a "<>" sequence in the ~service parameter to wgate.dll, or (2) Javascript splicing in the query string, a different vector than CVE-2006-5114.

Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en WGate para SAP Internet Transaction Server (ITS)versión 6.20 inyectar secuencias de comandos web o HTML de su elección mediante (1) una secuencia "<>" en el parámetro ~service de wgate.dll, o (2) enlazando código Javacript en la cadena de consulta, siendo un vector diferente que CVE-2006-5114.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2008-05-08 First Exploit
  • 2008-05-09 CVE Reserved
  • 2008-05-09 CVE Published
  • 2024-08-07 CVE Updated
  • 2024-09-03 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Sap
Search vendor "Sap"
Internet Transaction Server
Search vendor "Sap" for product "Internet Transaction Server"
6200.1017.50954.0_build_730827
Search vendor "Sap" for product "Internet Transaction Server" and version "6200.1017.50954.0_build_730827"
-
Affected