Lucene search

K

SAP Internet Graphics Server (IGS) Security Vulnerabilities

cve
cve

CVE-2021-27625

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method IgsData::freeMemory() which will...

5.9CVSS

5.9AI Score

0.001EPSS

2021-06-09 02:15 PM
26
5
cve
cve

CVE-2021-27627

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method ChartInterpreter::DoIt() which will...

5.9CVSS

5.9AI Score

0.001EPSS

2021-06-09 02:15 PM
20
4
cve
cve

CVE-2021-27626

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method CMiniXMLParser::Parse() which will...

5.9CVSS

5.9AI Score

0.001EPSS

2021-06-09 02:15 PM
22
6
cve
cve

CVE-2021-27624

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method CiXMLIStreamRawBuffer::readRaw ()...

5.9CVSS

6.4AI Score

0.001EPSS

2021-06-09 02:15 PM
33
4
cve
cve

CVE-2021-27623

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method CXmlUtility::CheckLength() which will....

5.9CVSS

5.9AI Score

0.001EPSS

2021-06-09 02:15 PM
16
5
cve
cve

CVE-2021-27622

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method CDrawRaster::LoadImageFromMemory()...

5.9CVSS

5.9AI Score

0.001EPSS

2021-06-09 02:15 PM
19
2
cve
cve

CVE-2021-27620

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method Ups::AddPart() which will trigger an.....

5.9CVSS

5.9AI Score

0.001EPSS

2021-06-09 02:15 PM
25
4
cve
cve

CVE-2018-2439

The SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, has insufficient request validation (for example, where the request is validated for authenticity and validity) and under certain conditions, will process invalid requests. Several areas of the SAP Internet Graphics Server...

5.9CVSS

7AI Score

0.003EPSS

2018-07-10 06:29 PM
16
cve
cve

CVE-2018-2437

The SAP Internet Graphics Service (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, allows an attacker to externally trigger IGS command executions which can lead to: disclosure of information and malicious file insertion or...

9.1CVSS

6.8AI Score

0.003EPSS

2018-07-10 06:29 PM
21
cve
cve

CVE-2018-2438

The SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, has several denial-of-service vulnerabilities that allow an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the...

7.5CVSS

7.2AI Score

0.003EPSS

2018-07-10 06:29 PM
16
cve
cve

CVE-2018-2423

SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, HTTP and RFC listener allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the...

7.5CVSS

7AI Score

0.003EPSS

2018-05-09 08:29 PM
18
cve
cve

CVE-2018-2421

SAP Internet Graphics Server (IGS) Portwatcher, 7.20, 7.20EXT, 7.45, 7.49, 7.53, allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the...

7.5CVSS

7AI Score

0.003EPSS

2018-05-09 08:29 PM
15
cve
cve

CVE-2018-2422

SAP Internet Graphics Server (IGS) Portwatcher, 7.20, 7.20EXT, 7.45, 7.49, 7.53, allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the...

7.5CVSS

7AI Score

0.003EPSS

2018-05-09 08:29 PM
21
cve
cve

CVE-2018-2420

SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, allows an attacker to upload any file (including script files) without proper file format...

9.8CVSS

7AI Score

0.004EPSS

2018-05-09 08:29 PM
23
cve
cve

CVE-2018-2392

Under certain conditions SAP Internet Graphics Server (IGS) 7.20, 7.20EXT, 7.45, 7.49, 7.53, fails to validate XML External Entity appropriately causing the SAP Internet Graphics Server (IGS) to become...

7.5CVSS

7.5AI Score

0.003EPSS

2018-02-14 12:29 PM
44
cve
cve

CVE-2018-2395

Under certain conditions a malicious user may retrieve information on SAP Internet Graphic Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, overwrite existing image or corrupt other type of...

8.8CVSS

6.8AI Score

0.002EPSS

2018-02-14 12:29 PM
23
cve
cve

CVE-2018-2389

Under certain conditions a malicious user can inject log files of SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, hiding important information in the log...

5.7CVSS

6.7AI Score

0.001EPSS

2018-02-14 12:29 PM
29
cve
cve

CVE-2018-2396

Under certain conditions a malicious user can prevent legitimate users from accessing the SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, using IGS Interpreter...

6.5CVSS

7AI Score

0.001EPSS

2018-02-14 12:29 PM
17
cve
cve

CVE-2018-2386

Under certain conditions a malicious user provoking an out of bounds buffer overflow can prevent legitimate users from accessing the SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49,...

6.5CVSS

7.5AI Score

0.001EPSS

2018-02-14 12:29 PM
24
cve
cve

CVE-2018-2393

Under certain conditions SAP Internet Graphics Server (IGS) 7.20, 7.20EXT, 7.45, 7.49, 7.53, fails to validate XML External Entity appropriately causing the SAP Internet Graphics Server (IGS) to become...

7.5CVSS

7.5AI Score

0.001EPSS

2018-02-14 12:29 PM
43
cve
cve

CVE-2018-2394

Under certain conditions an unauthenticated malicious user can prevent legitimate users from accessing the SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, services and/or system...

6.5CVSS

7.2AI Score

0.001EPSS

2018-02-14 12:29 PM
24