Lucene search

K

Internet Graphics Server Security Vulnerabilities

cve
cve

CVE-2021-27625

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method IgsData::freeMemory() which will...

5.9CVSS

5.9AI Score

0.001EPSS

2021-06-09 02:15 PM
27
5
cve
cve

CVE-2021-27626

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method CMiniXMLParser::Parse() which will...

5.9CVSS

5.9AI Score

0.001EPSS

2021-06-09 02:15 PM
22
6
cve
cve

CVE-2021-27627

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method ChartInterpreter::DoIt() which will...

5.9CVSS

5.9AI Score

0.001EPSS

2021-06-09 02:15 PM
20
4
cve
cve

CVE-2021-27624

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method CiXMLIStreamRawBuffer::readRaw ()...

5.9CVSS

5.9AI Score

0.001EPSS

2021-06-09 02:15 PM
34
4
cve
cve

CVE-2021-27623

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method CXmlUtility::CheckLength() which will....

5.9CVSS

5.9AI Score

0.001EPSS

2021-06-09 02:15 PM
17
5
cve
cve

CVE-2021-27620

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method Ups::AddPart() which will trigger an.....

5.9CVSS

5.9AI Score

0.001EPSS

2021-06-09 02:15 PM
26
4
cve
cve

CVE-2021-27622

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method CDrawRaster::LoadImageFromMemory()...

5.9CVSS

5.9AI Score

0.001EPSS

2021-06-09 02:15 PM
19
2
cve
cve

CVE-2018-2442

In SAP BusinessObjects Business Intelligence, versions 4.0, 4.1 and 4.2, while viewing a Web Intelligence report from BI Launchpad, the user session details captured by an HTTP analysis tool could be reused in a HTML page while the user session is still...

8.8CVSS

8.5AI Score

0.002EPSS

2018-08-14 04:29 PM
21
cve
cve

CVE-2018-2439

The SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, has insufficient request validation (for example, where the request is validated for authenticity and validity) and under certain conditions, will process invalid requests. Several areas of the SAP Internet Graphics Server...

5.9CVSS

5.7AI Score

0.003EPSS

2018-07-10 06:29 PM
17
cve
cve

CVE-2018-2437

The SAP Internet Graphics Service (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, allows an attacker to externally trigger IGS command executions which can lead to: disclosure of information and malicious file insertion or...

9.1CVSS

8.9AI Score

0.003EPSS

2018-07-10 06:29 PM
22
cve
cve

CVE-2018-2438

The SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, has several denial-of-service vulnerabilities that allow an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the...

7.5CVSS

7.5AI Score

0.003EPSS

2018-07-10 06:29 PM
16
cve
cve

CVE-2018-2423

SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, HTTP and RFC listener allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the...

7.5CVSS

7.4AI Score

0.003EPSS

2018-05-09 08:29 PM
18
cve
cve

CVE-2018-2422

SAP Internet Graphics Server (IGS) Portwatcher, 7.20, 7.20EXT, 7.45, 7.49, 7.53, allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the...

7.5CVSS

7.4AI Score

0.003EPSS

2018-05-09 08:29 PM
21
cve
cve

CVE-2018-2421

SAP Internet Graphics Server (IGS) Portwatcher, 7.20, 7.20EXT, 7.45, 7.49, 7.53, allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the...

7.5CVSS

7.4AI Score

0.003EPSS

2018-05-09 08:29 PM
15
cve
cve

CVE-2018-2420

SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, allows an attacker to upload any file (including script files) without proper file format...

9.8CVSS

9.3AI Score

0.004EPSS

2018-05-09 08:29 PM
23
cve
cve

CVE-2018-2383

Reflected cross-site scripting vulnerability in SAP internet Graphics Server, 7.20, 7.20EXT, 7.45, 7.49,...

6.1CVSS

6AI Score

0.001EPSS

2018-02-14 12:29 PM
22
cve
cve

CVE-2018-2385

Under certain conditions a malicious user provoking a divide by zero crash can prevent legitimate users from accessing the SAP Internet Graphics Server, 7.20, 7.20EXT, 7.45, 7.49, 7.53, and its...

6.5CVSS

6.5AI Score

0.001EPSS

2018-02-14 12:29 PM
20
cve
cve

CVE-2018-2390

Under certain conditions a malicious user can prevent legitimate users from accessing the SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, via IGS Chart...

6.5CVSS

6.4AI Score

0.001EPSS

2018-02-14 12:29 PM
18
cve
cve

CVE-2018-2392

Under certain conditions SAP Internet Graphics Server (IGS) 7.20, 7.20EXT, 7.45, 7.49, 7.53, fails to validate XML External Entity appropriately causing the SAP Internet Graphics Server (IGS) to become...

7.5CVSS

7.5AI Score

0.003EPSS

2018-02-14 12:29 PM
45
cve
cve

CVE-2018-2395

Under certain conditions a malicious user may retrieve information on SAP Internet Graphic Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, overwrite existing image or corrupt other type of...

8.8CVSS

8.5AI Score

0.002EPSS

2018-02-14 12:29 PM
23
cve
cve

CVE-2018-2384

Under certain conditions a malicious user provoking a Null Pointer dereference can prevent legitimate users from accessing the SAP Internet Graphics Server, 7.20, 7.20EXT, 7.45, 7.49, 7.53, and its...

6.5CVSS

6.4AI Score

0.001EPSS

2018-02-14 12:29 PM
17
cve
cve

CVE-2018-2389

Under certain conditions a malicious user can inject log files of SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, hiding important information in the log...

5.7CVSS

5.4AI Score

0.001EPSS

2018-02-14 12:29 PM
29
cve
cve

CVE-2018-2396

Under certain conditions a malicious user can prevent legitimate users from accessing the SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, using IGS Interpreter...

6.5CVSS

6.4AI Score

0.001EPSS

2018-02-14 12:29 PM
17
cve
cve

CVE-2018-2386

Under certain conditions a malicious user provoking an out of bounds buffer overflow can prevent legitimate users from accessing the SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49,...

6.5CVSS

6.7AI Score

0.001EPSS

2018-02-14 12:29 PM
24
cve
cve

CVE-2018-2393

Under certain conditions SAP Internet Graphics Server (IGS) 7.20, 7.20EXT, 7.45, 7.49, 7.53, fails to validate XML External Entity appropriately causing the SAP Internet Graphics Server (IGS) to become...

7.5CVSS

7.4AI Score

0.001EPSS

2018-02-14 12:29 PM
45
cve
cve

CVE-2018-2387

A vulnerability in the SAP internet Graphics Server, 7.20, 7.20EXT, 7.45, 7.49, 7.53, could allow a malicious user to obtain information on ports, which is not available to the user...

6.5CVSS

6.2AI Score

0.001EPSS

2018-02-14 12:29 PM
24
cve
cve

CVE-2018-2388

Stored cross-site scripting vulnerability in SAP internet Graphics Server, 7.20, 7.20EXT, 7.45, 7.49,...

6.1CVSS

5.9AI Score

0.001EPSS

2018-02-14 12:29 PM
16
cve
cve

CVE-2018-2391

Under certain conditions a malicious user can prevent legitimate users from accessing the SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, via IGS portwatcher...

6.5CVSS

6.4AI Score

0.001EPSS

2018-02-14 12:29 PM
17
cve
cve

CVE-2018-2394

Under certain conditions an unauthenticated malicious user can prevent legitimate users from accessing the SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, services and/or system...

6.5CVSS

6.5AI Score

0.001EPSS

2018-02-14 12:29 PM
24
cve
cve

CVE-2018-2382

A vulnerability in the SAP internet Graphics Server, 7.20, 7.20EXT, 7.45, 7.49, 7.53, could allow a malicious user to store graphics in a controlled area and as such gain information from system area, which is not available to the user...

6.5CVSS

6.4AI Score

0.001EPSS

2018-02-14 12:29 PM
22
cve
cve

CVE-2007-3613

Cross-site scripting (XSS) vulnerability in ADM:GETLOGFILE in SAP Internet Graphics Service (IGS) allows remote attackers to inject arbitrary web script or HTML via the PARAMS...

5.7AI Score

0.015EPSS

2007-07-06 07:30 PM
17
cve
cve

CVE-2006-6345

Directory traversal vulnerability in SAP Internet Graphics Service (IGS) 6.40 Patchlevel 16 and earlier, and 7.00 Patchlevel 6 and earlier, allows remote attackers to delete arbitrary files via directory traversal sequences in an HTTP request. NOTE: This information is based upon an initial...

6.5AI Score

0.245EPSS

2006-12-07 01:28 AM
25
cve
cve

CVE-2006-6346

Unspecified vulnerability in SAP Internet Graphics Service (IGS) 6.40 Patchlevel 15 and earlier, and 7.00 Patchlevel 3 and earlier, allows remote attackers to cause a denial of service (service shutdown), obtain sensitive information (configuration files), and conduct certain other unauthorized...

6.6AI Score

0.072EPSS

2006-12-07 01:28 AM
26
cve
cve

CVE-2006-4133

Heap-based buffer overflow in SAP Internet Graphics Service (IGS) 6.40 and earlier, and 7.00 and earlier, allows remote attackers to cause a denial of service (crash) or execute arbitrary code via an HTTP request with an ADM:GETLOGFILE command and a long portwatcher argument, which triggers the...

8.2AI Score

0.245EPSS

2006-08-14 11:04 PM
21
cve
cve

CVE-2006-4134

Unspecified vulnerability related to a "design flaw" in SAP Internet Graphics Service (IGS) 6.40 and earlier and 7.00 and earlier allows remote attackers to cause a denial of service (service shutdown) via certain HTTP requests. NOTE: This information is based upon a vague initial disclosure....

6.4AI Score

0.072EPSS

2006-08-14 11:04 PM
24