Lucene search

K

Financial Consolidation Security Vulnerabilities

cve
cve

CVE-2024-37177

SAP Financial Consolidation allows data to enter a Web application through an untrusted source. These endpoints are exposed over the network and it allows the user to modify the content from the web site. On successful exploitation, an attacker can cause significant impact to confidentiality and...

8.1CVSS

8.1AI Score

0.0004EPSS

2024-06-11 02:15 AM
24
cve
cve

CVE-2024-37178

SAP Financial Consolidation does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. These endpoints are exposed over the network. The vulnerability can exploit resources beyond the vulnerable component. On successful exploitation, an attacker can....

5CVSS

5.2AI Score

0.0004EPSS

2024-06-11 02:15 AM
23
cve
cve

CVE-2022-41260

SAP Financial Consolidation - version 1010, does not sufficiently encode user-controlled input which may allow an unauthenticated attacker to inject a web script via a GET request. On successful exploitation, an attacker can view or modify information causing a limited impact on confidentiality...

6.1CVSS

6.1AI Score

0.001EPSS

2022-11-08 10:15 PM
30
14
cve
cve

CVE-2022-41258

Due to insufficient input validation, SAP Financial Consolidation - version 1010, allows an authenticated attacker to inject malicious script when running a common query in the Web Administration Console. On successful exploitation, an attacker can view or modify information causing a limited...

6.5CVSS

6.2AI Score

0.001EPSS

2022-11-08 10:15 PM
37
6
cve
cve

CVE-2022-41208

Due to insufficient input validation, SAP Financial Consolidation - version 1010, allows an authenticated attacker with user privileges to alter current user session. On successful exploitation, the attacker can view or modify information, causing a limited impact on confidentiality and integrity.....

5.4CVSS

5.4AI Score

0.001EPSS

2022-11-08 10:15 PM
34
9
cve
cve

CVE-2022-31595

SAP Financial Consolidation - version 1010,�does not perform necessary authorization checks for an authenticated user, resulting in escalation of...

8.8CVSS

8.8AI Score

0.001EPSS

2022-06-14 07:15 PM
54
4
cve
cve

CVE-2022-26104

SAP Financial Consolidation - version 10.1, does not perform necessary authorization checks for updating homepage messages, resulting for an unauthorized user to alter the maintenance system...

5.3CVSS

5.2AI Score

0.001EPSS

2022-03-10 05:47 PM
83
cve
cve

CVE-2019-0369

SAP Financial Consolidation, before versions 10.0 and 10.1, does not sufficiently encode user-controlled inputs, which allows an attacker to execute scripts by uploading files containing malicious scripts, leading to reflected cross site scripting...

5.4CVSS

5.5AI Score

0.001EPSS

2019-10-08 08:15 PM
18
cve
cve

CVE-2019-0370

Due to missing input validation, SAP Financial Consolidation, before versions 10.0 and 10.1, enables an attacker to use crafted input to interfere with the structure of the surrounding query leading to XPath...

6.5CVSS

6.4AI Score

0.001EPSS

2019-10-08 08:15 PM
27
cve
cve

CVE-2018-2499

A security weakness in SAP Financial Consolidation Cube Designer (BOBJ_EADES fixed in versions 8.0, 10.1) may allow an attacker to discover the password hash of an admin...

7.5CVSS

7.5AI Score

0.001EPSS

2019-01-08 08:29 PM
17
cve
cve

CVE-2018-2444

SAP BusinessObjects Financial Consolidation, versions 10.0, 10.1, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

6.1CVSS

5.9AI Score

0.001EPSS

2018-08-14 04:29 PM
19
cve
cve

CVE-2017-14516

Cross-Site Scripting (XSS) exists in SAP Business Objects Financial Consolidation before 2017-06-13, aka SAP Security Note...

6.1CVSS

5.9AI Score

0.001EPSS

2017-12-03 07:29 AM
28
cve
cve

CVE-2017-6061

Cross-site scripting (XSS) vulnerability in the help component of SAP BusinessObjects Financial Consolidation 10.0.0.1933 allows remote attackers to inject arbitrary web script or HTML via a GET request. /finance/help/en/frameset.htm is the URI for this component. The vendor response is SAP...

4.7CVSS

4.7AI Score

0.001EPSS

2017-03-16 04:59 AM
27
cve
cve

CVE-2016-0538

Unspecified vulnerability in the Oracle Financial Consolidation Hub component in Oracle E-Business Suite 11.5.10.2, 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect confidentiality via unknown vectors related to Business...

5AI Score

0.002EPSS

2016-01-21 03:01 AM
25