Lucene search

K

SAP SE Security Vulnerabilities

cve
cve

CVE-2022-41186

Due to lack of proper memory management, when a victim opens manipulated Computer Graphics Metafile (.cgm, CgmCore.dll) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, a Remote Code Execution can be triggered when payload forces a stack-based overflow and or a.....

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
21
6
cve
cve

CVE-2022-39805

Due to lack of proper memory management, when a victim opens a manipulated Computer Graphics Metafile (.cgm, CgmTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
24
6
cve
cve

CVE-2022-41196

Due to lack of proper memory management, when a victim opens a manipulated VRML Worlds (.wrl, vrml.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based overflow or a.....

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
26
2
cve
cve

CVE-2018-2373

Under certain circumstances, a specific endpoint of the Controller's API could be misused by unauthenticated users to execute SQL statements that deliver information about system configuration in SAP HANA Extended Application Services,...

7.5CVSS

7.7AI Score

0.002EPSS

2018-02-14 12:29 PM
22
cve
cve

CVE-2018-2376

In SAP HANA Extended Application Services, 1.0, a controller user who has SpaceAuditor authorization in a specific space could retrieve application environments within that...

8.1CVSS

7AI Score

0.001EPSS

2018-02-14 12:29 PM
20
cve
cve

CVE-2018-2378

In SAP HANA Extended Application Services, 1.0, unauthorized users can read statistical data about deployed applications including resource...

6.5CVSS

6.9AI Score

0.001EPSS

2018-02-14 12:29 PM
19
cve
cve

CVE-2018-2375

In SAP HANA Extended Application Services, 1.0, a controller user who has SpaceAuditor authorization in a specific space could retrieve application environments within that...

8.1CVSS

7AI Score

0.001EPSS

2018-02-14 12:29 PM
18
cve
cve

CVE-2018-2379

In SAP HANA Extended Application Services, 1.0, an unauthenticated user could test if a given username is valid by evaluating error messages of a specific...

6.5CVSS

7.1AI Score

0.001EPSS

2018-02-14 12:29 PM
17
cve
cve

CVE-2018-2372

A plain keystore password is written to a system log file in SAP HANA Extended Application Services, 1.0, which could endanger confidentiality of SSL...

6.5CVSS

7AI Score

0.001EPSS

2018-02-14 12:29 PM
20
cve
cve

CVE-2018-2377

In SAP HANA Extended Application Services, 1.0, some general server statistics and status information could be retrieved by unauthorized...

6.5CVSS

6.8AI Score

0.001EPSS

2018-02-14 12:29 PM
22
cve
cve

CVE-2018-2374

In SAP HANA Extended Application Services, 1.0, a controller user who has SpaceAuditor authorization in a specific space could retrieve sensitive application data like service bindings within that...

6.5CVSS

6.9AI Score

0.001EPSS

2018-02-14 12:29 PM
17
cve
cve

CVE-2019-0330

The OS Command Plugin in the transaction GPA_ADMIN and the OSCommand Console of SAP Diagnostic Agent (LM-Service), version 7.2, allow an attacker to inject code that can be executed by the application. An attacker could thereby control the behavior of the...

9.1CVSS

7AI Score

0.003EPSS

2019-07-10 08:15 PM
122
cve
cve

CVE-2023-36920

In SAP Enable Now - versions WPB_MANAGER 1.0, WPB_MANAGER_CE 10, WPB_MANAGER_HANA 10, ENABLE_NOW_CONSUMP_DEL 1704, the X-FRAME-OPTIONS response header is not implemented, allowing an unauthenticated attacker to attempt clickjacking, which could result in disclosure or modification of...

6.1CVSS

7.3AI Score

0.001EPSS

2023-10-30 05:15 PM
16
cve
cve

CVE-2020-6311

Banking services from SAP 9.0 (Bank Analyzer), version - 500, and SAP S/4HANA for financial products subledger, version ? 100, does not correctly perform necessary authorization checks for an authenticated user due to Improper Authorization checks, that may cause a system administrator to create...

6.5CVSS

6.6AI Score

0.001EPSS

2020-09-09 02:15 PM
29
2
cve
cve

CVE-2022-28774

Under certain conditions, the SAP Host Agent logfile shows information which would otherwise be...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-05-11 03:15 PM
51
3
cve
cve

CVE-2021-38180

SAP Business One - version 10.0, allows an attacker to inject formulas when exporting data to Excel (CSV injection) due to improper sanitation during the data export. An attacker could thereby execute arbitrary commands on the victim's computer but only if the victim allows to execute macros while....

9.8CVSS

9.9AI Score

0.003EPSS

2021-10-12 03:15 PM
22
cve
cve

CVE-2022-41208

Due to insufficient input validation, SAP Financial Consolidation - version 1010, allows an authenticated attacker with user privileges to alter current user session. On successful exploitation, the attacker can view or modify information, causing a limited impact on confidentiality and integrity.....

5.4CVSS

5.4AI Score

0.001EPSS

2022-11-08 10:15 PM
33
9
cve
cve

CVE-2022-41215

SAP NetWeaver ABAP Server and ABAP Platform allows an unauthenticated attacker to redirect users to a malicious site due to insufficient URL validation. This could lead to the user being tricked to disclose personal...

4.7CVSS

4.7AI Score

0.001EPSS

2022-11-08 10:15 PM
39
6
cve
cve

CVE-2022-41258

Due to insufficient input validation, SAP Financial Consolidation - version 1010, allows an authenticated attacker to inject malicious script when running a common query in the Web Administration Console. On successful exploitation, an attacker can view or modify information causing a limited...

6.5CVSS

6.2AI Score

0.001EPSS

2022-11-08 10:15 PM
37
6
cve
cve

CVE-2022-32249

Under special integration scenario of SAP Business one and SAP HANA - version 10.0, an attacker can exploit HANA cockpit?s data volume to gain access to highly sensitive information (e.g., high privileged account...

7.5CVSS

7.3AI Score

0.002EPSS

2022-07-12 09:15 PM
30
5
cve
cve

CVE-2022-41214

Due to insufficient input validation, SAP NetWeaver Application Server ABAP and ABAP Platform allows an attacker with high level privileges to use a remote enabled function to delete a file which is otherwise restricted. On successful exploitation an attacker can completely compromise the...

8.7CVSS

8.4AI Score

0.001EPSS

2022-11-08 10:15 PM
37
4
cve
cve

CVE-2022-41260

SAP Financial Consolidation - version 1010, does not sufficiently encode user-controlled input which may allow an unauthenticated attacker to inject a web script via a GET request. On successful exploitation, an attacker can view or modify information causing a limited impact on confidentiality...

6.1CVSS

6.2AI Score

0.001EPSS

2022-11-08 10:15 PM
30
14
cve
cve

CVE-2022-41210

SAP Customer Data Cloud (Gigya mobile app for Android) - version 7.4, uses insecure random number generator program which makes it easy for the attacker to predict future random numbers. This can lead to information disclosure and modification of certain user...

5.2CVSS

5AI Score

0.001EPSS

2022-10-11 09:15 PM
24
cve
cve

CVE-2022-31595

SAP Financial Consolidation - version 1010,?does not perform necessary authorization checks for an authenticated user, resulting in escalation of...

8.8CVSS

8.8AI Score

0.001EPSS

2022-06-14 07:15 PM
49
4
cve
cve

CVE-2022-24396

The Simple Diagnostics Agent - versions 1.0 up to version 1.57, does not perform any authentication checks for functionalities that can be accessed via localhost on http port 3005. Due to lack of authentication checks, an attacker could access administrative or other privileged functionalities and....

7.8CVSS

7.6AI Score

0.001EPSS

2022-03-10 05:46 PM
58
2
cve
cve

CVE-2020-6324

SAP Netweaver AS ABAP(BSP Test Application sbspext_table), version-700,701,720,730,731,740,750,751,752,753,754,755, allows an unauthenticated attacker to send polluted URL to the victim, when the victim clicks on this URL, the attacker can read, modify the information available in the victim?s...

6.1CVSS

6.2AI Score

0.001EPSS

2020-09-09 02:15 PM
25
2
cve
cve

CVE-2022-41205

SAP GUI allows an authenticated attacker to execute scripts in the local network. On successful exploitation, the attacker can gain access to registries which can cause a limited impact on confidentiality and high impact on availability of the...

6.1CVSS

6.2AI Score

0.0004EPSS

2022-11-08 10:15 PM
35
6
cve
cve

CVE-2022-41206

SAP BusinessObjects Business Intelligence platform (Analysis for OLAP) - versions 420, 430, allows an authenticated attacker to send user-controlled inputs when OLAP connections are created and edited in the Central Management Console. On successful exploitation, there could be a limited impact on....

5.4CVSS

5.2AI Score

0.001EPSS

2022-10-11 09:15 PM
20
cve
cve

CVE-2022-41209

SAP Customer Data Cloud (Gigya mobile app for Android) - version 7.4, uses encryption method which lacks proper diffusion and does not hide the patterns well. This can lead to information disclosure. In certain scenarios, application might also be susceptible to replay...

5.2CVSS

4.9AI Score

0.001EPSS

2022-10-11 09:15 PM
19
cve
cve

CVE-2022-35226

SAP Data Services Management allows an attacker to copy the data from a request and echoed into the application's immediate response, it will lead to a Cross-Site Scripting vulnerability. The attacker would have to log in to the management console to perform such as an attack, only few of the...

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-11 09:15 PM
25
6
cve
cve

CVE-2022-35224

SAP Enterprise Portal - versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. This attack can be used to non-permanently deface or modify portal content. The execution of script content by a...

6.1CVSS

5.9AI Score

0.001EPSS

2022-07-12 09:15 PM
31
4
cve
cve

CVE-2022-28217

Some part of SAP NetWeaver (EP Web Page Composer) does not sufficiently validate an XML document accepted from an untrusted source, which allows an adversary to exploit unprotected XML parking at endpoints, and a possibility to conduct SSRF attacks that could compromise system?s Availability by...

6.5CVSS

6.5AI Score

0.001EPSS

2022-06-13 05:15 PM
57
7
cve
cve

CVE-2020-6215

SAP NetWeaver AS ABAP Business Server Pages Test Application IT00, versions 700, 701, 702, 730, 731, 740, 750, 751, 752, 753, 754, allows an attacker to redirect users to a malicious site due to insufficient URL validation and steal credentials of the victim, leading to URL Redirection...

6.1CVSS

6.1AI Score

0.002EPSS

2020-04-14 08:15 PM
50
cve
cve

CVE-2023-40307

An attacker with standard privileges on macOS when requesting administrator privileges from the application can submit input which causes a buffer overflow resulting in a crash of the application. This could make the application unavailable and allow reading or modification of...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-09-28 02:15 PM
18
cve
cve

CVE-2021-33683

SAP Web Dispatcher and Internet Communication Manager (ICM), versions - KRNL32NUC 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL32UC 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL64NUC 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, KRNL64UC 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, 7.53, 7.73, WEBDISP 7.53, 7.73, 7.77, 7.81, 7.82, 7.83,.....

4.3CVSS

4.6AI Score

0.001EPSS

2021-07-14 12:15 PM
21
2
cve
cve

CVE-2022-22536

SAP NetWeaver Application Server ABAP, SAP NetWeaver Application Server Java, ABAP Platform, SAP Content Server 7.53 and SAP Web Dispatcher are vulnerable for request smuggling and request concatenation. An unauthenticated attacker can prepend a victim's request with arbitrary data. This way, the.....

10CVSS

9.7AI Score

0.965EPSS

2022-02-09 11:15 PM
709
In Wild
3
cve
cve

CVE-2020-6205

SAP NetWeaver AS ABAP Business Server Pages (Smart Forms), SAP_BASIS versions- 7.00, 7.01, 7.02, 7.10, 7.11, 7.30, 7.31, 7.40, 7.50, 7.51, 7.52, 7.53, 7.54; does not sufficiently encode user controlled inputs, allowing an unauthenticated attacker to non-permanently deface or modify displayed...

6.1CVSS

6.7AI Score

0.001EPSS

2020-03-10 09:15 PM
53
cve
cve

CVE-2023-40306

SAP S/4HANA Manage Catalog Items and Cross-Catalog searches Fiori apps allow an attacker to redirect users to a malicious site due to insufficient URL validation. As a result, it may have a slight impact on confidentiality and...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-09-08 10:15 PM
14
cve
cve

CVE-2022-28773

Due to an uncontrolled recursion in SAP Web Dispatcher and SAP Internet Communication Manager, the application may crash, leading to denial of service, but can be restarted...

7.5CVSS

7.4AI Score

0.001EPSS

2022-04-12 05:15 PM
48
cve
cve

CVE-2022-28771

Due to missing authentication check, SAP Business one License service API - version 10.0 allows an unauthenticated attacker to send malicious http requests over the network. On successful exploitation, an attacker can break the whole application making it...

7.5CVSS

7.7AI Score

0.001EPSS

2022-07-12 09:15 PM
561
7
cve
cve

CVE-2022-22528

SAP Adaptive Server Enterprise (ASE) - version 16.0, installation makes an entry in the system PATH environment variable in Windows platform which, under certain conditions, allows a Standard User to execute malicious Windows binaries which may lead to privilege escalation on the local system. The....

7.8CVSS

7.8AI Score

0.0004EPSS

2022-02-09 11:15 PM
62
2
cve
cve

CVE-2021-21472

SAP Software Provisioning Manager 1.0 (SAP NetWeaver Master Data Management Server 7.1) does not have an option to set password during its installation, this allows an authenticated attacker to perform various security attacks like Directory Traversal, Password Brute force Attack, SMB Relay...

8.8CVSS

8.6AI Score

0.001EPSS

2021-02-09 09:15 PM
24
7
cve
cve

CVE-2021-38163

SAP NetWeaver (Visual Composer 7.0 RT) versions - 7.30, 7.31, 7.40, 7.50, without restriction, an attacker authenticated as a non-administrative user can upload a malicious file over a network and trigger its processing, which is capable of running operating system commands with the privilege of...

8.8CVSS

8.5AI Score

0.965EPSS

2021-09-14 12:15 PM
834
In Wild
2
cve
cve

CVE-2021-42067

In SAP NetWeaver AS for ABAP and ABAP Platform - versions 701, 702, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, 786, an attacker authenticated as a regular user can use the S/4 Hana dashboard to reveal systems and services which they would not normally be allowed to see. No information.....

4.3CVSS

4.5AI Score

0.001EPSS

2022-01-14 08:15 PM
34
cve
cve

CVE-2022-22537

When a user opens a manipulated Tagged Image File Format (.tiff, 2d.x3d)) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application. The file format details along with...

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-09 11:15 PM
39
cve
cve

CVE-2022-39013

Under certain conditions an authenticated attacker can get access to OS credentials. Getting access to OS credentials enables the attacker to modify system data and make the system unavailable leading to high impact on confidentiality and low impact on integrity and availability of the...

7.6CVSS

7.3AI Score

0.001EPSS

2022-10-11 09:15 PM
20
4
cve
cve

CVE-2022-29619

Under certain conditions SAP BusinessObjects Business Intelligence Platform 4.x - versions 420,430 allows user Administrator to view, edit or modify rights of objects it doesn't own and which would otherwise be...

6.5CVSS

6.4AI Score

0.001EPSS

2022-07-12 09:15 PM
39
6
cve
cve

CVE-2022-41211

Due to lack of proper memory management, when a victim opens manipulated file received from untrusted sources in SAP 3D Visual Enterprise Author and SAP 3D Visual Enterprise Viewer, Arbitrary Code Execution can be triggered when payload forces:Re-use of dangling pointer which refers to overwritten....

7.8CVSS

7.9AI Score

0.001EPSS

2022-11-08 10:15 PM
29
6
cve
cve

CVE-2022-41191

Due to lack of proper memory management, when a victim opens a manipulated Jupiter Tesselation (.jt, JTReader.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
27
6
cve
cve

CVE-2022-41199

Due to lack of proper memory management, when a victim opens a manipulated Open Inventor File (.iv, vrml.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based overflow....

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
26
2
Total number of security vulnerabilities777