CVE-2021-38176

Due to improper input sanitization, an authenticated user with certain specific privileges can remotely call NZDT function modules listed in Solution Section to execute manipulated query or inject ABAP code to gain access to Backend Database. On successful exploitation the threat actor could completely compromise confidentiality, integrity, and availability of the system.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:landscape_transformation:2.0:*:*:*:*:*:*:*
cpe:2.3:a:sap:landscape_transformation_replication_server:1.0:*:*:*:*:s\/4hana:*:*
cpe:2.3:a:sap:landscape_transformation_replication_server:2.0:*:*:*:*:*:*:*
cpe:2.3:a:sap:landscape_transformation_replication_server:3.0:*:*:*:*:*:*:*
cpe:2.3:a:sap:s\/4hana:1511:*:*:*:*:*:*:*
cpe:2.3:a:sap:s\/4hana:1610:*:*:*:*:*:*:*
cpe:2.3:a:sap:s\/4hana:1709:*:*:*:*:*:*:*
cpe:2.3:a:sap:s\/4hana:1809:*:*:*:*:*:*:*
cpe:2.3:a:sap:s\/4hana:1909:*:*:*:*:*:*:*
cpe:2.3:a:sap:s\/4hana:2020:*:*:*:*:*:*:*
cpe:2.3:a:sap:s\/4hana:2021:*:*:*:*:*:*:*
cpe:2.3:a:sap:test_data_migration_server:4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-09-14 12:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-38176

Mitre link : CVE-2021-38176

CVE.ORG link : CVE-2021-38176


JSON object : View

Products Affected

sap

  • s\/4hana
  • landscape_transformation
  • test_data_migration_server
  • landscape_transformation_replication_server
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')