An unauthenticated user can attach to an open interface exposed through JNDI by the Messaging System of SAP NetWeaver Process Integration (PI) - version 7.50. This user can make use of an open naming and directory API to access services that could perform unauthorized operations. The vulnerability affects local users and data, leading to a considerable impact on confidentiality as well as availability and a limited impact on the integrity of the application. These operations can be used to: * Read any information * Modify sensitive information * Denial of Service attacks (DoS) * SQL Injection
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: sap

Published: 2022-12-13T02:59:05.757Z

Updated: 2024-08-03T12:42:43.981Z

Reserved: 2022-09-21T16:20:14.950Z

Link: CVE-2022-41271

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-12-13T03:15:09.743

Modified: 2023-11-07T03:52:45.510

Link: CVE-2022-41271

cve-icon Redhat

No data.