Lucene search

K

SAP Landscape Transformation Security Vulnerabilities

cve
cve

CVE-2021-38176

Due to improper input sanitization, an authenticated user with certain specific privileges can remotely call NZDT function modules listed in Solution Section to execute manipulated query or inject ABAP code to gain access to Backend Database. On successful exploitation the threat actor could...

8.8CVSS

8.8AI Score

0.001EPSS

2021-09-14 12:15 PM
26
2
cve
cve

CVE-2020-26832

SAP AS ABAP (SAP Landscape Transformation), versions - 2011_1_620, 2011_1_640, 2011_1_700, 2011_1_710, 2011_1_730, 2011_1_731, 2011_1_752, 2020 and SAP S4 HANA (SAP Landscape Transformation), versions - 101, 102, 103, 104, 105, allows a high privileged user to execute a RFC function module to...

7.6CVSS

9AI Score

0.012EPSS

2020-12-09 05:15 PM
27
5