Lucene search

K

SAP Security Vulnerabilities

cve
cve

CVE-2020-6365

SAP NetWeaver AS Java, versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, Start Page allows an unauthenticated remote attacker to redirect users to a malicious site due to insufficient reverse tabnabbing URL validation. The attacker could execute phishing attacks to steal credentials of the victi...

6.1CVSS

6.4AI Score

0.001EPSS

2020-10-15 03:15 AM
52
cve
cve

CVE-2020-6366

SAP NetWeaver (Compare Systems) versions - 7.20, 7.30, 7.40, 7.50, does not sufficiently validate uploaded XML documents. An attacker with administrative privileges can retrieve arbitrary files including files on OS level from the server and/or can execute a denial-of-service.

6.5CVSS

6.6AI Score

0.001EPSS

2020-10-20 02:15 PM
21
cve
cve

CVE-2020-6367

There is a reflected cross site scripting vulnerability in SAP NetWeaver Composite Application Framework, versions - 7.20, 7.30, 7.31, 7.40, 7.50. An unauthenticated attacker can trick an unsuspecting authenticated user to click on a malicious link. The end users browser has no way to know that the...

6.1CVSS

6.1AI Score

0.001EPSS

2020-10-20 02:15 PM
19
cve
cve

CVE-2020-6368

SAP Business Planning and Consolidation, versions - 750, 751, 752, 753, 754, 755, 810, 100, 200, can be abused by an attacker, allowing them to modify displayed application content without authorization, and to potentially obtain authentication information from other legitimate users, leading to Cr...

5.4CVSS

5.5AI Score

0.001EPSS

2020-10-15 02:15 AM
39
cve
cve

CVE-2020-6369

SAP Solution Manager and SAP Focused Run (update provided in WILY_INTRO_ENTERPRISE 9.7, 10.1, 10.5, 10.7), allows an unauthenticated attackers to bypass the authentication if the default passwords for Admin and Guest have not been changed by the administrator.This may impact the confidentiality of ...

5.9CVSS

6AI Score

0.002EPSS

2020-10-20 02:15 PM
17
2
cve
cve

CVE-2020-6370

SAP NetWeaver Design Time Repository (DTR), versions - 7.11, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

4.8CVSS

4.9AI Score

0.001EPSS

2020-10-20 02:15 PM
19
cve
cve

CVE-2020-6371

User enumeration vulnerability can be exploited to get a list of user accounts and personal user information can be exposed in SAP NetWeaver Application Server ABAP (POWL test application) versions - 710, 711, 730, 731, 740, 750, leading to Information Disclosure.

4.3CVSS

4.5AI Score

0.001EPSS

2020-10-15 02:15 AM
42
2
cve
cve

CVE-2020-6372

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PDF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

7.8CVSS

7.5AI Score

0.001EPSS

2020-10-15 02:15 AM
38
cve
cve

CVE-2020-6373

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PDF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

7.8CVSS

7.5AI Score

0.001EPSS

2020-10-15 02:15 AM
33
cve
cve

CVE-2020-6374

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated Jupiter Tessallation(.jt) file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper In...

7.8CVSS

7.5AI Score

0.001EPSS

2020-10-15 02:15 AM
38
cve
cve

CVE-2020-6375

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated Right Computer Graphics Metafile (.cgm) file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due ...

5.5CVSS

5.4AI Score

0.001EPSS

2020-10-15 02:15 AM
36
cve
cve

CVE-2020-6376

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated Right Hemisphere Binary (.rh) file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Imprope...

5.5CVSS

5.4AI Score

0.001EPSS

2020-10-15 02:15 AM
33
cve
cve

CVE-2021-21316

less-openui5 is an npm package which enables building OpenUI5 themes with Less.js. In less-openui5 before version 0.10., when processing theming resources (i.e. *.less files) with less-openui5 that originate from an untrusted source, those resources might contain JavaScript code which will be execu...

7.8CVSS

7.5AI Score

0.001EPSS

2021-02-16 06:15 PM
31
2
cve
cve

CVE-2021-21444

SAP Business Objects BI Platform, versions - 410, 420, 430, allows multiple X-Frame-Options headers entries in the response headers, which may not be predictably treated by all user agents. This could, as a result, nullify the added X-Frame-Options header leading to Clickjacking attack.

6.1CVSS

6.1AI Score

0.001EPSS

2021-02-09 09:15 PM
21
4
cve
cve

CVE-2021-21445

SAP Commerce Cloud, versions - 1808, 1811, 1905, 2005, 2011, allows an authenticated attacker to include invalidated data in the HTTP response Content Type header, due to improper input validation, and sent to a Web user. A successful exploitation of this vulnerability may lead to advanced attacks,...

5.4CVSS

5.1AI Score

0.001EPSS

2021-01-12 03:15 PM
100
cve
cve

CVE-2021-21446

SAP NetWeaver AS ABAP, versions 740, 750, 751, 752, 753, 754, 755, allows an unauthenticated attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service, this has a high impact on the availability of the service.

7.5CVSS

7.5AI Score

0.001EPSS

2021-01-12 03:15 PM
26
4
cve
cve

CVE-2021-21447

SAP BusinessObjects Business Intelligence platform, versions 410, 420, allows an authenticated attacker to inject malicious JavaScript payload into the custom value input field of an Input Control, which can be executed by User who views the relevant application content, which leads to Stored Cross...

5.4CVSS

5.2AI Score

0.001EPSS

2021-01-12 03:15 PM
21
2
cve
cve

CVE-2021-21448

SAP GUI for Windows, version - 7.60, allows an attacker to spoof logon credentials for Application Server ABAP backend systems in the client PCs memory. Under certain conditions the attacker can access information which would otherwise be restricted. The exploit can only be executed locally on the ...

6.5CVSS

6.3AI Score

0.0004EPSS

2021-01-12 03:15 PM
21
4
cve
cve

CVE-2021-21449

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated IFF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
21
4
cve
cve

CVE-2021-21450

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PSD file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
22
4
cve
cve

CVE-2021-21451

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated SGI file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
24
4
cve
cve

CVE-2021-21452

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated GIF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
21
2
cve
cve

CVE-2021-21453

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated RLE file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
17
2
cve
cve

CVE-2021-21454

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated RLE file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
19
2
cve
cve

CVE-2021-21455

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated DIB file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
20
3
cve
cve

CVE-2021-21456

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated DIB file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
23
2
cve
cve

CVE-2021-21457

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated IFF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
21
2
cve
cve

CVE-2021-21458

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated IFF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
17
2
cve
cve

CVE-2021-21459

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated IFF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
20
2
cve
cve

CVE-2021-21460

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated DIB file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
18
2
cve
cve

CVE-2021-21461

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
18
2
cve
cve

CVE-2021-21462

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
25
2
cve
cve

CVE-2021-21463

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
23
2
cve
cve

CVE-2021-21464

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.6AI Score

0.001EPSS

2021-01-12 03:15 PM
19
2
cve
cve

CVE-2021-21465

The BW Database Interface allows an attacker with low privileges to execute any crafted database queries, exposing the backend database. An attacker can include their own SQL commands which the database will execute without properly sanitizing the untrusted data leading to SQL injection vulnerabili...

9.9CVSS

9.8AI Score

0.017EPSS

2021-01-12 03:15 PM
30
5
cve
cve

CVE-2021-21466

SAP Business Warehouse, versions 700, 701, 702, 711, 730, 731, 740, 750, 782 and SAP BW/4HANA, versions 100, 200, allow a low privileged attacker to inject code using a remote enabled function module over the network. Via the function module an attacker can create a malicious ABAP report which coul...

8.8CVSS

8.9AI Score

0.052EPSS

2021-01-12 03:15 PM
33
5
cve
cve

CVE-2021-21467

SAP Banking Services (Generic Market Data) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges. An unauthorized User is allowed to display restricted Business Partner Generic Market Data (GMD), due to improper authorization check.

4.3CVSS

4.8AI Score

0.001EPSS

2021-01-12 03:15 PM
20
2
cve
cve

CVE-2021-21468

The BW Database Interface does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges that allows the user to practically read out any database table.

6.5CVSS

7.2AI Score

0.007EPSS

2021-01-12 03:15 PM
26
5
cve
cve

CVE-2021-21469

When security guidelines for SAP NetWeaver Master Data Management running on windows have not been thoroughly reviewed, it might be possible for an external operator to try and set custom paths in the MDS server configuration. When no adequate protection has been enforced on any level (e.g., MDS Se...

7.5CVSS

7.6AI Score

0.002EPSS

2021-01-12 03:15 PM
29
4
cve
cve

CVE-2021-21470

SAP EPM Add-in for Microsoft Office, version - 1010 and SAP EPM Add-in for SAP Analysis Office, version - 2.8, allows an authenticated attacker with user privileges to parse malicious XML files which could result in XXE-based attacks in applications that accept attacker-controlled XML configuration...

4.4CVSS

4.6AI Score

0.0005EPSS

2021-01-12 03:15 PM
28
3
cve
cve

CVE-2021-21471

In CLA-Assistant, versions before 2.8.5, due to improper access control an authenticated user could access API endpoints which are not intended to be used by the user. This could impact the integrity of the application.

6.5CVSS

6.3AI Score

0.001EPSS

2021-01-12 03:15 PM
21
3
cve
cve

CVE-2021-21472

SAP Software Provisioning Manager 1.0 (SAP NetWeaver Master Data Management Server 7.1) does not have an option to set password during its installation, this allows an authenticated attacker to perform various security attacks like Directory Traversal, Password Brute force Attack, SMB Relay attack,...

8.8CVSS

8.6AI Score

0.001EPSS

2021-02-09 09:15 PM
25
7
cve
cve

CVE-2021-21473

SAP NetWeaver AS ABAP and ABAP Platform, versions - 700, 702, 710, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755, contains function module SRM_RFC_SUBMIT_REPORT which fails to validate authorization of an authenticated user thus allowing an unauthorized user to execute reports in SAP NetWeaver A...

6.3CVSS

7AI Score

0.009EPSS

2021-06-09 02:15 PM
32
5
cve
cve

CVE-2021-21474

SAP HANA Database, versions - 1.0, 2.0, accepts SAML tokens with MD5 digest, an attacker who manages to obtain an MD5-digest signed SAML Assertion issued for an SAP HANA instance might be able to tamper with it and alter it in a way that the digest continues to be the same and without invalidating ...

6.5CVSS

6.1AI Score

0.001EPSS

2021-02-09 09:15 PM
21
6
cve
cve

CVE-2021-21475

Under specific circumstances SAP Master Data Management, versions - 710, 710.750, allows an unauthorized attacker to exploit insufficient validation of path information provided by users, thus characters representing 'traverse to parent directory' are passed through to the file APIs. Due to this Di...

7.5CVSS

7.3AI Score

0.003EPSS

2021-02-09 09:15 PM
29
3
cve
cve

CVE-2021-21476

SAP UI5 versions before 1.38.49, 1.52.49, 1.60.34, 1.71.31, 1.78.18, 1.84.5, 1.85.4, 1.86.1 allows an unauthenticated attacker to redirect users to a malicious site due to Reverse Tabnabbing vulnerabilities.

6.1CVSS

6.3AI Score

0.001EPSS

2021-02-09 09:15 PM
19
2
cve
cve

CVE-2021-21477

SAP Commerce Cloud, versions - 1808,1811,1905,2005,2011, enables certain users with required privileges to edit drools rules, an authenticated attacker with this privilege will be able to inject malicious code in the drools rules which when executed leads to Remote Code Execution vulnerability enab...

9.9CVSS

9.4AI Score

0.003EPSS

2021-02-09 09:15 PM
28
4
cve
cve

CVE-2021-21478

SAP Web Dynpro ABAP allow an attacker to redirect users to a malicious site due to Reverse Tabnabbing vulnerabilities.

6.1CVSS

6.2AI Score

0.001EPSS

2021-02-09 09:15 PM
19
cve
cve

CVE-2021-21479

In SCIMono before 0.0.19, it is possible for an attacker to inject and execute java expression compromising the availability and integrity of the system.

9.1CVSS

9.2AI Score

0.004EPSS

2021-02-09 09:15 PM
46
3
cve
cve

CVE-2021-21480

SAP MII allows users to create dashboards and save them as JSP through the SSCE (Self Service Composition Environment). An attacker can intercept a request to the server, inject malicious JSP code in the request and forward to server. When this dashboard is opened by users having at least SAP_XMII ...

8.8CVSS

8.9AI Score

0.015EPSS

2021-03-09 03:15 PM
39
3
Total number of security vulnerabilities1433