Lucene search

K

Business Client Security Vulnerabilities

cve
cve

CVE-2018-2398

Under certain conditions SAP Business Client 6.5 allows an attacker to access information which would otherwise be restricted.

7.5CVSS

7.4AI Score

0.002EPSS

2018-03-14 07:29 PM
18
2
cve
cve

CVE-2020-6228

SAP Business Client, versions 6.5, 7.0, does not perform necessary integrity checks which could be exploited by an attacker under certain conditions to modify the installer.

7.5CVSS

7.4AI Score

0.001EPSS

2020-04-14 07:15 PM
26
cve
cve

CVE-2020-6244

SAP Business Client, version 7.0, allows an attacker after a successful social engineering attack to inject malicious code as a DLL file in untrusted directories that can be executed by the application, due to uncontrolled search path element. An attacker could thereby control the behavior of the a...

7.8CVSS

7.5AI Score

0.001EPSS

2020-05-12 06:15 PM
33
cve
cve

CVE-2021-38150

When an attacker manages to get access to the local memory, or the memory dump of a victim, for example by a social engineering attack, SAP Business Client versions - 7.0, 7.70, will allow him to read extremely sensitive data, such as credentials. This would allow the attacker to compromise the cor...

6.5CVSS

6.2AI Score

0.002EPSS

2021-09-14 12:15 PM
22