Lucene search

K

Fiori Security Vulnerabilities

cve
cve

CVE-2024-22133

SAP Fiori Front End Server - version 605, allows altering of approver details on the read-only field when sending leave request information. This could lead to creation of request with incorrect approver causing low impact on Confidentiality and Integrity with no impact on Availability of the...

4.6CVSS

4.8AI Score

0.0004EPSS

2024-03-12 01:15 AM
8
cve
cve

CVE-2024-25643

The SAP Fiori app (My Overtime Request) - version 605, does not perform the necessary authorization checks for an authenticated user which may result in an escalation of privileges. It is possible to manipulate the URLs of data requests to access information that the user should not have access...

4.3CVSS

4.8AI Score

0.0004EPSS

2024-02-13 04:15 AM
17
cve
cve

CVE-2023-49584

SAP Fiori launchpad - versions SAP_UI 750, SAP_UI 754, SAP_UI 755, SAP_UI 756, SAP_UI 757, SAP_UI 758, UI_700 200, SAP_BASIS 793, allows an attacker to use HTTP verb POST on read-only service causing low impact on Confidentiality of the...

4.3CVSS

4.7AI Score

0.0004EPSS

2023-12-12 02:15 AM
16
cve
cve

CVE-2023-1903

SAP HCM Fiori App My Forms (Fiori 2.0) - version 605, does not perform necessary authorization checks for an authenticated user exposing the restricted header...

4.3CVSS

4.7AI Score

0.001EPSS

2023-04-11 03:15 AM
18
cve
cve

CVE-2023-24528

SAP Fiori apps for Travel Management in SAP ERP (My Travel Requests) - version 600, allows an authenticated attacker to exploit a certain misconfigured application endpoint to view sensitive data. This endpoint is normally exposed over the network and successful exploitation can lead to exposure...

6.5CVSS

6.3AI Score

0.001EPSS

2023-02-14 04:15 AM
26
cve
cve

CVE-2022-39799

An attacker with no prior authentication could craft and send malicious script to SAP GUI for HTML within Fiori Launchpad, resulting in reflected cross-site scripting attack. This could lead to stealing session information and impersonating the affected...

6.1CVSS

6AI Score

0.001EPSS

2022-09-13 04:15 PM
42
4
cve
cve

CVE-2022-29613

Due to insufficient input validation, SAP Employee Self Service allows an authenticated attacker with user privileges to alter employee number. On successful exploitation, the attacker can view personal details of other users causing a limited impact on confidentiality of the...

4.3CVSS

4.5AI Score

0.001EPSS

2022-05-11 03:15 PM
44
3
cve
cve

CVE-2022-26101

Fiori launchpad - versions 754, 755, 756, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

6.1CVSS

5.9AI Score

0.002EPSS

2022-03-10 05:47 PM
83
2
cve
cve

CVE-2021-33699

Task Hijacking is a vulnerability that affects the applications running on Android devices due to a misconfiguration in their AndroidManifest.xml with their Task Control features. This allows an unauthorized attacker or malware to takeover legitimate apps and to steal user's sensitive...

6.5CVSS

6.3AI Score

0.001EPSS

2021-08-10 03:15 PM
23
cve
cve

CVE-2021-27605

SAP's HCM Travel Management Fiori Apps V2, version - 608, does not perform proper authorization check, allowing an authenticated but unauthorized attacker to read personnel numbers of employees, resulting in escalation of privileges. However, the attacker can only read some information like last...

4.3CVSS

4.8AI Score

0.001EPSS

2021-04-13 07:15 PM
20
2
cve
cve

CVE-2020-26825

SAP Fiori Launchpad (News tile Application), versions - 750,751,752,753,754,755, allows an unauthorized attacker to use SAP Fiori Launchpad News tile Application to send malicious code, to a different end user (victim), because News tile does not sufficiently encode user controlled inputs,...

6.1CVSS

6AI Score

0.001EPSS

2020-11-13 03:15 PM
52
cve
cve

CVE-2020-26815

SAP Fiori Launchpad (News tile Application), versions - 750,751,752,753,754,755, allows an unauthorized attacker to send a crafted request to a vulnerable web application. It is usually used to target internal systems behind firewalls that are normally inaccessible to an attacker from the external....

8.6CVSS

8.3AI Score

0.002EPSS

2020-11-10 05:15 PM
20
cve
cve

CVE-2020-6323

SAP NetWeaver Enterprise Portal (Fiori Framework Page) versions - 7.50, 7.31, 7.40, does not sufficiently encode user-controlled inputs and allows an attacker on a valid session to create an XSS that will be both reflected immediately and also be persisted and returned in further access to the...

6.1CVSS

5.9AI Score

0.001EPSS

2020-10-15 02:15 AM
44
cve
cve

CVE-2020-6283

SAP Fiori Launchpad does not sufficiently encode user controlled inputs, and hence allowing the attacker to inject the meta tag into the launchpad html using the vulnerable parameter, resulting in reflected Cross-Site Scripting (XSS) vulnerability. With a successful attack, the attacker can steal.....

6.1CVSS

6AI Score

0.001EPSS

2020-09-09 01:15 PM
20
cve
cve

CVE-2020-6273

SAP S/4 HANA (Fiori UI for General Ledger Accounting), versions 103, 104, does not perform necessary authorization checks for an authenticated user working with attachment service, allowing the attacker to delete attachments due to Missing Authorization...

4.3CVSS

4.6AI Score

0.001EPSS

2020-08-12 02:15 PM
15
cve
cve

CVE-2020-6266

SAP Fiori for SAP S/4HANA, versions - 100, 200, 300, 400, allows an attacker to redirect users to a malicious site due to insufficient URL validation, leading to URL...

5.4CVSS

5.4AI Score

0.001EPSS

2020-06-10 01:15 PM
23
cve
cve

CVE-2020-6210

SAP Fiori Launchpad, versions- 753, 754, does not sufficiently encode user-controlled inputs, and hence allowing the attacker to inject the meta tag into the launchpad html using the vulnerable parameter, leading to reflected Cross-Site Scripting (XSS)...

6.1CVSS

5.9AI Score

0.001EPSS

2020-03-10 09:15 PM
61
cve
cve

CVE-2019-0395

SAP BusinessObjects Business Intelligence Platform (Fiori BI Launchpad), before version 4.2, allows execution of JavaScript in a text module in Fiori BI Launchpad, leading to Stored Cross Site Scripting...

5.4CVSS

5.4AI Score

0.001EPSS

2019-12-11 10:15 PM
48
cve
cve

CVE-2019-0251

The Fiori Launchpad of SAP BusinessObjects, before versions 4.2 and 4.3, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

6.1CVSS

6AI Score

0.001EPSS

2019-02-15 06:29 PM
23
cve
cve

CVE-2018-2491

When opening a deep link URL in SAP Fiori Client with log level set to "Debug", the client application logs the URL to the log file. If this URL contains malicious JavaScript code it can eventually run inside the built-in log viewer of the application in case user opens the viewer and taps on the.....

7.8CVSS

7.5AI Score

0.001EPSS

2018-11-13 08:29 PM
29
cve
cve

CVE-2018-2490

The broadcast messages received by SAP Fiori Client are not protected by permissions. SAP Fiori Client version 1.11.5 in Google Play store addresses these issues and users must update to that...

7.8CVSS

7.5AI Score

0.001EPSS

2018-11-13 08:29 PM
21
cve
cve

CVE-2018-2489

Locally, without any permission, an arbitrary android application could delete the SSO configuration of SAP Fiori Client. SAP Fiori Client version 1.11.5 in Google Play store addresses these issues and users must update to that...

7.8CVSS

7.5AI Score

0.001EPSS

2018-11-13 08:29 PM
18
cve
cve

CVE-2018-2485

It is possible for a malicious application or malware to execute JavaScript in a SAP Fiori application. This can include reading and writing of information and calling device specific JavaScript APIs in the application. SAP Fiori Client version 1.11.5 in Google Play store addresses these issues...

7.7CVSS

7.5AI Score

0.001EPSS

2018-11-13 08:29 PM
16
cve
cve

CVE-2018-2488

It is possible for a malware application installed on an Android device to send local push notifications with an empty message to SAP Fiori Client and cause the application to crash. SAP Fiori Client version 1.11.5 in Google Play store addresses these issues and users must update to that...

7.8CVSS

7.3AI Score

0.001EPSS

2018-11-13 08:29 PM
17
cve
cve

CVE-2018-2474

SAP Fiori 1.0 for SAP ERP HCM (Approve Leave Request, version 2) application allows an attacker to trick an authenticated user to send unintended request to the web server. This vulnerability is due to insufficient CSRF...

6.5CVSS

6.4AI Score

0.001EPSS

2018-10-09 01:29 PM
17