Lucene search

K

SAP Security Vulnerabilities

cve
cve

CVE-2021-42063

A security vulnerability has been discovered in the SAP Knowledge Warehouse - versions 7.30, 7.31, 7.40, 7.50. The usage of one SAP KW component within a Web browser enables unauthorized attackers to conduct XSS attacks, which might lead to disclose sensitive data.

6.1CVSS

6AI Score

0.004EPSS

2021-12-14 04:15 PM
208
cve
cve

CVE-2021-42064

If configured to use an Oracle database and if a query is created using the flexible search java api with a parameterized "in" clause, SAP Commerce - versions 1905, 2005, 2105, 2011, allows attacker to execute crafted database queries, exposing backend database. The vulnerability is present if the ...

9.8CVSS

9.1AI Score

0.002EPSS

2021-12-14 04:15 PM
23
cve
cve

CVE-2021-42066

SAP Business One - version 10.0, allows an admin user to view DB password in plain text over the network, which should otherwise be encrypted. For an attacker to discover vulnerable function in-depth application knowledge is required, but once exploited the attacker may be able to completely compro...

4.4CVSS

4.7AI Score

0.001EPSS

2021-12-14 04:15 PM
25
2
cve
cve

CVE-2021-42067

In SAP NetWeaver AS for ABAP and ABAP Platform - versions 701, 702, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, 786, an attacker authenticated as a regular user can use the S/4 Hana dashboard to reveal systems and services which they would not normally be allowed to see. No information a...

4.3CVSS

4.5AI Score

0.001EPSS

2022-01-14 08:15 PM
37
cve
cve

CVE-2021-42068

When a user opens a manipulated GIF (.gif) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application.

3.3CVSS

4.2AI Score

0.001EPSS

2021-12-14 04:15 PM
25
cve
cve

CVE-2021-42069

When a user opens manipulated Tagged Image File Format (.tif) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application

3.3CVSS

4.1AI Score

0.001EPSS

2021-12-14 04:15 PM
29
cve
cve

CVE-2021-42070

When a user opens manipulated Jupiter Tessellation (.jt) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application

3.3CVSS

4.2AI Score

0.001EPSS

2021-12-14 04:15 PM
19
cve
cve

CVE-2021-44231

Internally used text extraction reports allow an attacker to inject code that can be executed by the application. An attacker could thereby control the behavior of the application.

9.8CVSS

9.3AI Score

0.005EPSS

2021-12-14 04:15 PM
24
2
cve
cve

CVE-2021-44232

SAF-T Framework Transaction SAFTN_G allows an attacker to exploit insufficient validation of path information provided by normal user, leading to full server directory access. The attacker can see the whole filesystem structure but cannot overwrite, delete, or corrupt arbitrary files on the server.

7.7CVSS

7.4AI Score

0.001EPSS

2021-12-14 04:15 PM
22
cve
cve

CVE-2021-44233

SAP GRC Access Control - versions V1100_700, V1100_731, V1200_750, does not perform necessary authorization checks for an authenticated user, which could lead to escalation of privileges.

8.8CVSS

8.7AI Score

0.001EPSS

2021-12-14 04:15 PM
20
cve
cve

CVE-2021-44234

SAP Business One - version 10.0, extended log stores information that can be of a sensitive nature and give valuable guidance to an attacker or expose sensitive user information.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-01-14 08:15 PM
31
cve
cve

CVE-2021-44235

Two methods of a utility class in SAP NetWeaver AS ABAP - versions 700, 701, 702, 710, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, allow an attacker with high privileges and has direct access to SAP System, to inject code when executing with a certain transaction class builder. This coul...

6.7CVSS

6.9AI Score

0.0004EPSS

2021-12-14 04:15 PM
28
cve
cve

CVE-2022-1248

A vulnerability was found in SAP Information System 1.0 which has been rated as critical. Affected by this issue is the file /SAP_Information_System/controllers/add_admin.php. An unauthenticated attacker is able to create a new admin account for the web application with a simple POST request. Explo...

7.3CVSS

7.1AI Score

0.001EPSS

2022-04-06 03:15 AM
38
cve
cve

CVE-2022-1562

The Enable SVG WordPress plugin before 1.4.0 does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads

5.4CVSS

5.2AI Score

0.001EPSS

2022-05-30 09:15 AM
39
5
cve
cve

CVE-2022-22528

SAP Adaptive Server Enterprise (ASE) - version 16.0, installation makes an entry in the system PATH environment variable in Windows platform which, under certain conditions, allows a Standard User to execute malicious Windows binaries which may lead to privilege escalation on the local system. The ...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-09 11:15 PM
64
2
cve
cve

CVE-2022-22529

SAP Enterprise Threat Detection (ETD) - version 2.0, does not sufficiently encode user-controlled inputs which may lead to an unauthorized attacker possibly exploit XSS vulnerability. The UIs in ETD are using SAP UI5 standard controls, the UI5 framework provides automated output encoding for its st...

6.1CVSS

5.9AI Score

0.001EPSS

2022-01-14 08:15 PM
64
cve
cve

CVE-2022-22530

The F0743 Create Single Payment application of SAP S/4HANA - versions 100, 101, 102, 103, 104, 105, 106, does not check uploaded or downloaded files. This allows an attacker with basic user rights to inject dangerous content or malicious code which could result in critical information being modifie...

8.1CVSS

7.9AI Score

0.001EPSS

2022-01-14 08:15 PM
138
cve
cve

CVE-2022-22531

The F0743 Create Single Payment application of SAP S/4HANA - versions 100, 101, 102, 103, 104, 105, 106, does not check uploaded or downloaded files. This allows an attacker with basic user rights to run arbitrary script code, resulting in sensitive information being disclosed or modified.

8.1CVSS

7.8AI Score

0.001EPSS

2022-01-14 08:15 PM
65
cve
cve

CVE-2022-22532

In SAP NetWeaver Application Server Java - versions KRNL64NUC 7.22, 7.22EXT, 7.49, KRNL64UC, 7.22, 7.22EXT, 7.49, 7.53, KERNEL 7.22, 7.49, 7.53, an unauthenticated attacker could submit a crafted HTTP server request which triggers improper shared memory buffer handling. This could allow the malicio...

9.8CVSS

9.4AI Score

0.003EPSS

2022-02-09 11:15 PM
136
cve
cve

CVE-2022-22533

Due to improper error handling in SAP NetWeaver Application Server Java - versions KRNL64NUC 7.22, 7.22EXT, 7.49, KRNL64UC, 7.22, 7.22EXT, 7.49, 7.53, KERNEL 7.22, 7.49, 7.53, an attacker could submit multiple HTTP server requests resulting in errors, such that it consumes the memory buffer. This c...

7.5CVSS

8.4AI Score

0.001EPSS

2022-02-09 11:15 PM
77
2
cve
cve

CVE-2022-22534

Due to insufficient encoding of user input, SAP NetWeaver allows an unauthenticated attacker to inject code that may expose sensitive data like user ID and password. These endpoints are normally exposed over the network and successful exploitation can partially impact confidentiality of the applica...

6.1CVSS

6.3AI Score

0.001EPSS

2022-02-09 11:15 PM
73
2
cve
cve

CVE-2022-22535

SAP ERP HCM Portugal - versions 600, 604, 608, does not perform necessary authorization checks for a report that reads the payroll data of employees in a certain area. Since the affected report only reads the payroll information, the attacker can neither modify any information nor cause availabilit...

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-09 11:15 PM
120
2
cve
cve

CVE-2022-22536

SAP NetWeaver Application Server ABAP, SAP NetWeaver Application Server Java, ABAP Platform, SAP Content Server 7.53 and SAP Web Dispatcher are vulnerable for request smuggling and request concatenation. An unauthenticated attacker can prepend a victim's request with arbitrary data. This way, the a...

10CVSS

9.7AI Score

0.965EPSS

2022-02-09 11:15 PM
715
In Wild
3
cve
cve

CVE-2022-22537

When a user opens a manipulated Tagged Image File Format (.tiff, 2d.x3d)) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application. The file format details along with th...

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-09 11:15 PM
41
cve
cve

CVE-2022-22538

When a user opens a manipulated Adobe Illustrator file format (.ai, ai.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application. The file format details along with ...

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-09 11:15 PM
36
cve
cve

CVE-2022-22539

When a user opens a manipulated JPEG file format (.jpg, 2d.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application. The file format details along with their CVE re...

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-09 11:15 PM
35
cve
cve

CVE-2022-22540

SAP NetWeaver AS ABAP (Workplace Server) - versions 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 756, 787, allows an attacker to execute crafted database queries, that could expose the backend database. Successful attacks could result in disclosure of a table of contents from the system, ...

7.5CVSS

7.4AI Score

0.002EPSS

2022-02-09 11:15 PM
73
2
cve
cve

CVE-2022-22541

SAP BusinessObjects Business Intelligence Platform - versions 420, 430, may allow legitimate users to access information they shouldn't see through relational or OLAP connections. The main impact is the disclosure of company data to people that shouldn't or don't need to have access.

6.5CVSS

6.3AI Score

0.001EPSS

2022-04-12 05:15 PM
54
cve
cve

CVE-2022-22542

S/4HANA Supplier Factsheet exposes the private address and bank details of an Employee Business Partner with Supplier Role, AND Enterprise Search for Customer, Supplier and Business Partner objects exposes the private address fields of Employee Business Partners, to an actor that is not explicitly ...

6.5CVSS

6.5AI Score

0.001EPSS

2022-02-09 11:15 PM
104
cve
cve

CVE-2022-22543

SAP NetWeaver Application Server for ABAP (Kernel) and ABAP Platform (Kernel) - versions KERNEL 7.22, 8.04, 7.49, 7.53, 7.77, 7.81, 7.85, 7.86, 7.87, KRNL64UC 8.04, 7.22, 7.22EXT, 7.49, 7.53, KRNL64NUC 7.22, 7.22EXT, 7.49, does not sufficiently validate sap-passport information, which could lead to...

7.5CVSS

7.5AI Score

0.002EPSS

2022-02-09 11:15 PM
78
cve
cve

CVE-2022-22544

Solution Manager (Diagnostics Root Cause Analysis Tools) - version 720, allows an administrator to execute code on all connected Diagnostics Agents and browse files on their systems. An attacker could thereby control the managed systems. It is considered that this is a missing segregation of duty f...

9.1CVSS

9.3AI Score

0.001EPSS

2022-02-09 11:15 PM
65
cve
cve

CVE-2022-22545

A high privileged user who has access to transaction SM59 can read connection details stored with the destination for http calls in SAP NetWeaver Application Server ABAP and ABAP Platform - versions 700, 701, 702, 710, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756.

4.9CVSS

4.7AI Score

0.001EPSS

2022-02-09 11:15 PM
70
cve
cve

CVE-2022-22546

Due to improper HTML encoding in input control summary, an authorized attacker can execute XSS vulnerability in SAP Business Objects Web Intelligence (BI Launchpad) - version 420.

5.4CVSS

5.2AI Score

0.001EPSS

2022-02-09 11:15 PM
101
cve
cve

CVE-2022-22547

Simple Diagnostics Agent - versions 1.0 (up to version 1.57.), allows an attacker to access information which would otherwise be restricted via a random port 9000-65535. This allows information gathering which could be used exploit future open-source security exploits.

7.5CVSS

7.3AI Score

0.025EPSS

2022-03-10 05:45 PM
66
2
cve
cve

CVE-2022-24395

SAP NetWeaver Enterprise Portal - versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user-controlled inputs, resulting in reflected Cross-Site Scripting (XSS) vulnerability.

6.1CVSS

6AI Score

0.001EPSS

2022-03-10 05:46 PM
72
cve
cve

CVE-2022-24396

The Simple Diagnostics Agent - versions 1.0 up to version 1.57, does not perform any authentication checks for functionalities that can be accessed via localhost on http port 3005. Due to lack of authentication checks, an attacker could access administrative or other privileged functionalities and ...

7.8CVSS

7.6AI Score

0.001EPSS

2022-03-10 05:46 PM
58
2
cve
cve

CVE-2022-24397

SAP NetWeaver Enterprise Portal - versions 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user-controlled inputs, resulting in reflected Cross-Site Scripting (XSS) vulnerability.This reflected cross-site scripting attack can be used to non-permanently deface or modify displayed content of por...

6.1CVSS

5.9AI Score

0.001EPSS

2022-03-10 05:46 PM
68
cve
cve

CVE-2022-24398

Under certain conditions SAP Business Objects Business Intelligence Platform - versions 420, 430, allows an authenticated attacker to access information which would otherwise be restricted.

6.5CVSS

6.2AI Score

0.001EPSS

2022-03-10 05:46 PM
86
cve
cve

CVE-2022-24399

The SAP Focused Run (Real User Monitoring) - versions 200, 300, REST service does not sufficiently sanitize the input name of the file using multipart/form-data, resulting in Cross-Site Scripting (XSS) vulnerability.

6.1CVSS

5.9AI Score

0.002EPSS

2022-03-10 05:46 PM
67
2
cve
cve

CVE-2022-2554

The Enable Media Replace WordPress plugin before 4.0.0 does not ensure that renamed files are moved to the Upload folder, which could allow high privilege users such as admin to move them outside to the web root directory via a path traversal attack for example

4.9CVSS

5AI Score

0.001EPSS

2022-10-10 09:15 PM
30
5
cve
cve

CVE-2022-26100

SAPCAR - version 7.22, does not contain sufficient input validation on the SAPCAR archive. As a result, the SAPCAR process may crash, and the attacker may obtain privileged access to the system.

9.8CVSS

9.2AI Score

0.002EPSS

2022-03-10 05:47 PM
59
cve
cve

CVE-2022-26101

Fiori launchpad - versions 754, 755, 756, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

6.1CVSS

5.9AI Score

0.002EPSS

2022-03-10 05:47 PM
83
2
cve
cve

CVE-2022-26102

Due to missing authorization check, SAP NetWeaver Application Server for ABAP - versions 700, 701, 702, 731, allows an authenticated attacker, to access content on the start screen of any transaction that is available with in the same SAP system even if he/she isn't authorized for that transaction....

5.4CVSS

5.2AI Score

0.001EPSS

2022-03-10 05:47 PM
73
cve
cve

CVE-2022-26103

Under certain conditions, SAP NetWeaver (Real Time Messaging Framework) - version 7.50, allows an attacker to access information which could lead to information gathering for further exploits and attacks.

5.3CVSS

5.2AI Score

0.001EPSS

2022-03-10 05:47 PM
61
cve
cve

CVE-2022-26104

SAP Financial Consolidation - version 10.1, does not perform necessary authorization checks for updating homepage messages, resulting for an unauthorized user to alter the maintenance system message.

5.3CVSS

5.2AI Score

0.001EPSS

2022-03-10 05:47 PM
83
cve
cve

CVE-2022-26105

SAP NetWeaver Enterprise Portal - versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, is susceptible to script execution attack by an unauthenticated attacker due to improper sanitization of the user inputs while interacting on the Network. On successful exploitation, an attacker can view or modify ...

6.1CVSS

6.3AI Score

0.001EPSS

2022-04-12 05:15 PM
49
cve
cve

CVE-2022-26106

When a user opens a manipulated Computer Graphics Metafile (.cgm, CgmCore.dll) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application.

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
55
cve
cve

CVE-2022-26107

When a user opens a manipulated Jupiter Tesselation (.jt, JTReader.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application.

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
43
cve
cve

CVE-2022-26108

When a user opens a manipulated Picture Exchange (.pcx, 2d.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application.

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
45
cve
cve

CVE-2022-26109

When a user opens a manipulated Portable Document Format (.pdf, PDFView.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application.

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
50
Total number of security vulnerabilities1433