Lucene search

K

Supplier Relationship Management Security Vulnerabilities

cve
cve

CVE-2014-4159

Open redirect vulnerability in in la/umTestSSO.jsp in SAP Supplier Relationship Management (SRM) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url parameter.

6.9AI Score

0.004EPSS

2014-06-13 02:55 PM
18
cve
cve

CVE-2014-4161

Cross-site scripting (XSS) vulnerability in la/umTestSSO.jsp in SAP Supplier Relationship Management (SRM) allows remote attackers to inject arbitrary web script or HTML via the url parameter.

5.9AI Score

0.002EPSS

2022-10-03 04:20 PM
18
cve
cve

CVE-2019-0361

SAP Supplier Relationship Management (Master Data Management Catalog - SRM_MDM_CAT, before versions 3.73, 7.31, 7.32) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

6.1CVSS

5.9AI Score

0.001EPSS

2019-09-10 05:15 PM
33
cve
cve

CVE-2023-39436

SAP Supplier Relationship Management -versions 600, 602, 603, 604, 605, 606, 616, 617, allows an unauthorized attacker to discover information relating to SRM within Vendor Master Data for Business Partners replication functionality.This information could be used to allow the attacker to specialize...

5.8CVSS

5.4AI Score

0.0005EPSS

2023-08-08 01:15 AM
19