Vulnerability Details : CVE-2019-0351
A remote code execution vulnerability exists in the SAP NetWeaver UDDI Server (Services Registry), versions 7.10, 7.20, 7.30, 7.31, 7.40, 7.50. Because of this, an attacker can exploit Services Registry potentially enabling them to take complete control of the product, including viewing, changing, or deleting data by injecting code into the working memory which is subsequently executed by the application. It can also be used to cause a general fault in the product, causing the product to terminate.
Vulnerability category: Execute code
Products affected by CVE-2019-0351
- cpe:2.3:a:sap:netweaver:7.10:*:*:*:*:*:*:*
- cpe:2.3:a:sap:netweaver:7.30:*:*:*:*:*:*:*
- cpe:2.3:a:sap:netweaver:7.20:*:*:*:*:*:*:*
- cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:*
- cpe:2.3:a:sap:netweaver:7.31:*:*:*:*:*:*:*
- cpe:2.3:a:sap:netweaver:7.50:*:*:*:*:*:*:*
Threat overview for CVE-2019-0351
Top countries where our scanners detected CVE-2019-0351
Top open port discovered on systems with this issue
8000
IPs affected by CVE-2019-0351 479
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2019-0351!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2019-0351
0.93%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 81 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-0351
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.5
|
MEDIUM | AV:N/AC:L/Au:S/C:P/I:P/A:P |
8.0
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
References for CVE-2019-0351
-
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=523998017
SAP Security Patch Day – August 2019 - Product Security Response at SAP - SCN WikiVendor Advisory
-
https://launchpad.support.sap.com/#/notes/2800779
SAP ONE Support Launchpad: Log OnPermissions Required;Vendor Advisory
Jump to