Vulnerability Details : CVE-2019-0248
Under certain conditions SAP Gateway of ABAP Application Server (fixed in SAP_GWFND 7.5, 7.51, 7.52, 7.53; SAP_BASIS 7.5) allows an attacker to access information which would otherwise be restricted.
Products affected by CVE-2019-0248
- cpe:2.3:a:sap:netweaver:7.5:*:*:*:*:*:*:*
- cpe:2.3:a:sap:netweaver:7.52:*:*:*:*:*:*:*
- cpe:2.3:a:sap:netweaver:7.53:*:*:*:*:*:*:*
- cpe:2.3:a:sap:netweaver:7.51:*:*:*:*:*:*:*
- cpe:2.3:a:sap:basis:7.5:*:*:*:*:*:*:*
Threat overview for CVE-2019-0248
Top countries where our scanners detected CVE-2019-0248
Top open port discovered on systems with this issue
443
IPs affected by CVE-2019-0248 6
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2019-0248!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2019-0248
0.25%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 66 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-0248
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:N/A:N |
8.6
|
2.9
|
NIST | |
5.9
|
MEDIUM | CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N |
2.2
|
3.6
|
NIST |
References for CVE-2019-0248
-
http://www.securityfocus.com/bid/106471
SAP ABAP Application Server CVE-2019-0248 Gateway Information Disclosure VulnerabilityThird Party Advisory;VDB Entry
-
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=509151985
SAP Security Patch Day – January 2019 - Product Security Response at SAP - SCN WikiVendor Advisory
-
https://launchpad.support.sap.com/#/notes/2723142
SAP ONE Support Launchpad: Log OnPermissions Required;Vendor Advisory
Jump to