CVE-2021-40503

An information disclosure vulnerability exists in SAP GUI for Windows - versions < 7.60 PL13, 7.70 PL4, which allows an attacker with sufficient privileges on the local client-side PC to obtain an equivalent of the user’s password. With this highly sensitive data leaked, the attacker would be able to logon to the backend system the SAP GUI for Windows was connected to and launch further attacks depending on the authorizations of the user.
References
Configurations

Configuration 1

cpe:2.3:a:sap:gui_for_windows:7.60:patch_level1:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level2:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level3:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level4:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level5:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level6:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:-:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level7:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level8:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level8_hotfix1:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level9:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:-:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level3:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level1:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.70:patch_level2:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level12:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:*:*:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level10:*:*:*:*:*:*
cpe:2.3:a:sap:gui_for_windows:7.60:patch_level11:*:*:*:*:*:*

Information

Published : 2021-11-10 04:15

Updated : 2021-11-29 04:37


NVD link : CVE-2021-40503

Mitre link : CVE-2021-40503

Products Affected
No products.
CWE