Vulnerabilities > CVE-2022-26103 - Unspecified vulnerability in SAP Netweaver Application Server Java 7.50

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
sap

Summary

Under certain conditions, SAP NetWeaver (Real Time Messaging Framework) - version 7.50, allows an attacker to access information which could lead to information gathering for further exploits and attacks.

Vulnerable Configurations

Part Description Count
Application
Sap
1