Lucene search

K

Netweaver Knowledge Management Security Vulnerabilities

cve
cve

CVE-2021-37531

SAP NetWeaver Knowledge Management XML Forms versions - 7.10, 7.11, 7.30, 7.31, 7.40, 7.50, contains an XSLT vulnerability which allows a non-administrative authenticated attacker to craft a malicious XSL stylesheet file containing a script with OS-level commands, copy it into a location to be...

8.8CVSS

8.5AI Score

0.006EPSS

2021-09-14 12:15 PM
36
cve
cve

CVE-2021-33707

SAP NetWeaver Knowledge Management allows remote attackers to redirect users to arbitrary websites and conduct phishing attacks via a URL stored in a component. This could enable the attacker to compromise the user's confidentiality and...

6.1CVSS

6.1AI Score

0.002EPSS

2021-08-10 03:15 PM
27
cve
cve

CVE-2021-21488

Knowledge Management versions 7.01, 7.02, 7.30, 7.31, 7.40, 7.50 allows a remote attacker with basic privileges to deserialize user-controlled data without verification, leading to insecure deserialization which triggers the attacker’s code, therefore impacting...

6.5CVSS

6.5AI Score

0.002EPSS

2021-03-09 03:15 PM
18
cve
cve

CVE-2020-6326

SAP NetWeaver (Knowledge Management), version-7.30,7.31,7.40,7.50, allows an authenticated attacker to create malicious links in the UI, when clicked by victim, will execute arbitrary java scripts thus extracting or modifying information otherwise restricted leading to Stored Cross Site...

5.4CVSS

5.5AI Score

0.001EPSS

2020-09-09 01:15 PM
25
cve
cve

CVE-2020-6284

SAP NetWeaver (Knowledge Management), versions - 7.30, 7.31, 7.40, 7.50, allows the automatic execution of script content in a stored file due to inadequate filtering with the accessing user's privileges. If the accessing user has administrative privileges, then the execution of the script content....

9CVSS

8.9AI Score

0.001EPSS

2020-08-12 02:15 PM
23
cve
cve

CVE-2020-6293

SAP NetWeaver (Knowledge Management), versions - 7.30, 7.31, 7.40, 7.50, allows an unauthenticated attacker to upload a malicious file and also to access, modify or make unavailable existing files but the impact is limited to the files themselves and is restricted by other policies such as access.....

6.5CVSS

6.6AI Score

0.001EPSS

2020-08-12 02:15 PM
19
cve
cve

CVE-2020-6225

SAP NetWeaver (Knowledge Management), versions (KMC-CM - 7.00, 7.01, 7.02, 7.30, 7.31, 7.40, 7.50 and KMC-WPC 7.30, 7.31, 7.40, 7.50), does not sufficiently validate path information provided by users, thus characters representing traverse to parent directory are passed through to the file APIs,...

8.8CVSS

8.5AI Score

0.002EPSS

2020-04-14 08:15 PM
43
cve
cve

CVE-2020-6193

SAP NetWeaver (Knowledge Management ICE Service), versions 7.30, 7.31, 7.40, 7.50, allows an unauthenticated attacker to execute malicious scripts leading to Reflected Cross-Site Scripting (XSS)...

6.1CVSS

6AI Score

0.001EPSS

2020-02-12 08:15 PM
37
cve
cve

CVE-2018-2477

Knowledge Management (XMLForms) in SAP NetWeaver, versions 7.30, 7.31, 7.40 and 7.50 does not sufficiently validate an XML document accepted from an untrusted...

8.8CVSS

8.6AI Score

0.002EPSS

2018-11-13 08:29 PM
18
cve
cve

CVE-2017-16678

Server Side Request Forgery (SSRF) vulnerability in SAP NetWeaver Knowledge Management Configuration Service, EPBC and EPBC2 from 7.00 to 7.02; KMC-BC 7.30, 7.31, 7.40 and 7.50, that allows an attacker to manipulate the vulnerable application to send crafted requests on behalf of the...

4.7CVSS

4.7AI Score

0.002EPSS

2017-12-12 02:29 PM
24