CWE
400
Advisory Published
Updated

CVE-2023-25618

First published: Tue Mar 14 2023(Updated: )

SAP NetWeaver Application Server for ABAP and ABAP Platform - versions 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 756, 757, 791, has multiple vulnerabilities in an unused class for error handling in which an attacker authenticated as a non-administrative user can craft a request with certain parameters which will consume the server's resources sufficiently to make it unavailable. There is no ability to view or modify any information.

Credit: cna@sap.com

Affected SoftwareAffected VersionHow to fix
SAP NetWeaver Application Server ABAP=700
SAP NetWeaver Application Server ABAP=701
SAP NetWeaver Application Server ABAP=702
SAP NetWeaver Application Server ABAP=731
SAP NetWeaver Application Server ABAP=740
SAP NetWeaver Application Server ABAP=750
SAP NetWeaver Application Server ABAP=751
SAP NetWeaver Application Server ABAP=752
SAP NetWeaver Application Server ABAP=753
SAP NetWeaver Application Server ABAP=754
SAP NetWeaver Application Server ABAP=755
SAP NetWeaver Application Server ABAP=756
SAP NetWeaver Application Server ABAP=757
SAP NetWeaver Application Server ABAP=791

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2023-25618?

    The severity of CVE-2023-25618 is medium with a CVSS score of 6.5.

  • Which versions of SAP NetWeaver Application Server for ABAP are affected by CVE-2023-25618?

    The affected versions of SAP NetWeaver Application Server for ABAP are 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 756, 757, 791.

  • What is the vulnerability in SAP NetWeaver Application Server for ABAP and ABAP Platform?

    The vulnerability in SAP NetWeaver Application Server for ABAP and ABAP Platform is related to an unused class for error handling that can be exploited by an authenticated non-administrative user.

  • How can an attacker exploit CVE-2023-25618?

    An attacker authenticated as a non-administrative user can exploit CVE-2023-25618 by crafting a request with certain malicious parameters.

  • Where can I find more information about CVE-2023-25618?

    You can find more information about CVE-2023-25618 in the SAP Support Portal and the SAP security document.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203