Lucene search

K

SAP Security Vulnerabilities

cve
cve

CVE-2014-8316

XML External Entity (XXE) vulnerability in polestar_xml.jsp in SAP BusinessObjects Explorer 14.0.5 build 882 allows remote attackers to read arbitrary files via the xmlParameter parameter in an explorationSpaceUpdate request.

6.9AI Score

0.029EPSS

2014-10-16 07:55 PM
17
cve
cve

CVE-2014-8587

SAPCRYPTOLIB before 5.555.38, SAPSECULIB, and CommonCryptoLib before 8.4.30, as used in SAP NetWeaver AS for ABAP and SAP HANA, allows remote attackers to spoof Digital Signature Algorithm (DSA) signatures via unspecified vectors.

6.8AI Score

0.001EPSS

2022-10-03 04:20 PM
17
cve
cve

CVE-2014-8588

SQL injection vulnerability in metadata.xsjs in SAP HANA 1.00.60.379371 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.6AI Score

0.002EPSS

2014-11-04 03:55 PM
19
cve
cve

CVE-2014-8589

Integer overflow in SAP Network Interface Router (SAProuter) 40.4 allows remote attackers to cause a denial of service (resource consumption) via crafted requests.

7.1AI Score

0.01EPSS

2014-11-04 03:55 PM
28
cve
cve

CVE-2014-8590

XML external entity (XXE) vulnerability in the Web Service Navigator in SAP NetWeaver Application Server (AS) Java allows remote attackers to access arbitrary files via a crafted request.

6.9AI Score

0.003EPSS

2014-11-04 03:55 PM
16
cve
cve

CVE-2014-8591

Unspecified vulnerability in SAP Internet Communication Manager (ICM), as used in SAP NetWeaver 7.02 and 7.3, allows remote attackers to cause a denial of service (process termination) via unknown vectors.

6.8AI Score

0.036EPSS

2014-11-04 03:55 PM
17
cve
cve

CVE-2014-8592

Unspecified vulnerability in SAP Host Agent, as used in SAP NetWeaver 7.02 and 7.3, allows remote attackers to cause a denial of service (process termination) via a crafted request.

6.8AI Score

0.092EPSS

2014-11-04 03:55 PM
21
cve
cve

CVE-2014-8659

Directory traversal vulnerability in SAP Environment, Health, and Safety allows remote attackers to read arbitrary files via unspecified vectors.

6.9AI Score

0.003EPSS

2014-11-06 03:55 PM
15
cve
cve

CVE-2014-8660

SAP Document Management Services allows local users to execute arbitrary commands via unspecified vectors.

7.4AI Score

0.0004EPSS

2014-11-06 03:55 PM
16
cve
cve

CVE-2014-8661

The SAP CRM Internet Sales module allows remote attackers to execute arbitrary commands via unspecified vectors.

7.9AI Score

0.01EPSS

2022-10-03 04:20 PM
18
cve
cve

CVE-2014-8662

Unspecified vulnerability in SAP Payroll Process allows remote attackers to cause a denial of service via vectors related to session handling.

6.7AI Score

0.002EPSS

2022-10-03 04:20 PM
24
cve
cve

CVE-2014-8663

SQL injection vulnerability in Data Basis (BW-WHM-DBA) in SAP NetWeaver Business Warehouse allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.6AI Score

0.001EPSS

2022-10-03 04:20 PM
21
cve
cve

CVE-2014-8664

SQL injection vulnerability in Product Safety (EHS-SAF) component in SAP Environment, Health, and Safety Management allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.7AI Score

0.002EPSS

2014-11-06 03:55 PM
17
cve
cve

CVE-2014-8665

The SAP Business Intelligence Development Workbench allows remote attackers to obtain sensitive information by reading unspecified files.

6.4AI Score

0.002EPSS

2022-10-03 04:20 PM
20
cve
cve

CVE-2014-8666

The User & Server configuration, InfoView refresh, user rights (BI-BIP-ADM) component in SAP Business Intellignece allows remote attackers to obtain audit event details via unspecified vectors.

6.8AI Score

0.002EPSS

2022-10-03 04:20 PM
20
cve
cve

CVE-2014-8667

Cross-site scripting (XSS) vulnerability in SAP HANA Web-based Development Workbench allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.001EPSS

2022-10-03 04:20 PM
28
cve
cve

CVE-2014-8668

SQL injection vulnerability in SAP Contract Accounting allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.6AI Score

0.002EPSS

2014-11-06 03:55 PM
18
cve
cve

CVE-2014-8669

The SAP Promotion Guidelines (CRM-MKT-MPL-TPM-PPG) module for SAP CRM allows remote attackers to execute arbitrary code via unspecified vectors.

8AI Score

0.042EPSS

2022-10-03 04:20 PM
18
cve
cve

CVE-2014-8871

Directory traversal vulnerability in hybris Commerce software suite 5.0.3.3 and earlier, 5.0.0.3 and earlier, 5.0.4.4 and earlier, 5.1.0.1 and earlier, 5.1.1.2 and earlier, 5.2.0.3 and earlier, and 5.3.0.1 and earlier.

7.5CVSS

7.4AI Score

0.002EPSS

2017-08-28 03:29 PM
31
cve
cve

CVE-2014-9264

Stack-based buffer overflow in the .NET Data Provider in SAP SQL Anywhere allows remote attackers to execute arbitrary code via a crafted column alias.

8.4AI Score

0.926EPSS

2014-12-11 03:59 PM
27
cve
cve

CVE-2014-9320

SAP BusinessObjects Edge 4.1 allows remote attackers to obtain the SI_PLATFORM_SEARCH_SERVER_LOGON_TOKEN token and consequently gain SYSTEM privileges via vectors involving CORBA calls, aka SAP Note 2039905.

9.8CVSS

9.2AI Score

0.016EPSS

2021-08-09 07:15 PM
35
9
cve
cve

CVE-2014-9387

SAP BusinessObjects Edge 4.1 allows remote attackers to obtain the SI_PLATFORM_SEARCH_SERVER_LOGON_TOKEN token and gain privileges via a crafted CORBA call, aka SAP Note 2039905.

6.9AI Score

0.008EPSS

2014-12-17 07:59 PM
17
cve
cve

CVE-2014-9569

Multiple cross-site scripting (XSS) vulnerabilities in SAP NetWeaver Business Client (NWBC) for HTML 3.0 allow remote attackers to inject arbitrary web script or HTML via the (1) title or (2) roundtrips parameter, aka SAP Security Note 2051285.

5.9AI Score

0.002EPSS

2015-01-07 07:59 PM
24
cve
cve

CVE-2014-9594

Buffer overflow in the SAP NetWeaver Dispatcher in SAP Kernel 7.00 32-bit and 7.40 64-bit allows remote authenticated users to cause a denial of service or possibly execute arbitrary code via unspecified vectors, related to the ABAP VM, aka SAP Note 2059734.

8.2AI Score

0.009EPSS

2015-01-15 03:59 PM
19
cve
cve

CVE-2014-9595

Buffer overflow in the SAP NetWeaver Dispatcher in SAP Kernel 7.00 32-bit and 7.40 64-bit allows remote authenticated users to cause a denial of service or possibly execute arbitrary code via unspecified vectors, related to the Spool System, aka SAP Note 2061271.

8.2AI Score

0.009EPSS

2015-01-15 03:59 PM
18
cve
cve

CVE-2015-1309

XML external entity vulnerability in the Extended Computer Aided Test Tool (eCATT) in SAP NetWeaver AS ABAP 7.31 and earlier allows remote attackers to access arbitrary files via a crafted XML request, related to ECATT_DISPLAY_XMLSTRING_REMOTE, aka SAP Note 2016638.

6.9AI Score

0.004EPSS

2015-01-22 04:59 PM
25
cve
cve

CVE-2015-1311

The Extended Application Services (XS) in SAP HANA allows remote attackers to inject arbitrary ABAP code via unspecified vectors, aka SAP Note 2098906. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

7AI Score

0.006EPSS

2015-01-22 04:59 PM
18
cve
cve

CVE-2015-1312

The Dealer Portal in SAP ERP does not properly restrict access, which allows remote attackers to obtain sensitive information, gain privileges, and possibly have other unspecified impact via unknown vectors, aka SAP Note 2000401. NOTE: the provenance of this information is unknown; the details are ...

6.9AI Score

0.007EPSS

2015-01-22 04:59 PM
22
cve
cve

CVE-2015-2072

Multiple cross-site scripting (XSS) vulnerabilities in SAP HANA 73 (1.00.73.00.389160) and HANA Developer Edition 80 (1.00.80.00.391861) allow remote attackers to inject arbitrary web script or HTML via unspecified vectors to (1) ide/core/plugins/editor/templates/trace/hanaTraceDetailService.xsjs o...

5.8AI Score

0.003EPSS

2015-02-27 03:59 PM
21
cve
cve

CVE-2015-2073

The File RepositoRy Server (FRS) CORBA listener in SAP BussinessObjects Edge 4.0 allows remote attackers to read arbitrary files via a full pathname, aka SAP Note 2018682.

7.5CVSS

7.3AI Score

0.012EPSS

2021-08-09 07:15 PM
36
12
cve
cve

CVE-2015-2074

The File Repository Server (FRS) CORBA listener in SAP BussinessObjects Edge 4.0 allows remote attackers to write to arbitrary files via a full pathname, aka SAP Note 2018681.

7.5CVSS

7.5AI Score

0.009EPSS

2021-08-09 07:15 PM
35
11
cve
cve

CVE-2015-2075

SAP BusinessObjects Edge 4.0 allows remote attackers to delete audit events from the auditee queue via a clearData CORBA operation, aka SAP Note 2011396.

6.8AI Score

0.002EPSS

2015-02-27 03:59 PM
19
cve
cve

CVE-2015-2076

The Auditing service in SAP BusinessObjects Edge 4.0 allows remote attackers to obtain sensitive information by reading an audit event, aka SAP Note 2011395.

6.3AI Score

0.004EPSS

2015-02-27 03:59 PM
19
cve
cve

CVE-2015-2278

The LZH decompression implementation (CsObjectInt::BuildHufTree function in vpa108csulzh.cpp) in SAP MaxDB 7.5 and 7.6, Netweaver Application Server ABAP, Netweaver Application Server Java, Netweaver RFC SDK, GUI, RFC SDK, SAPCAR archive tool, and other products allows context-dependent attackers t...

6.7AI Score

0.007EPSS

2015-06-02 02:59 PM
19
cve
cve

CVE-2015-2282

Stack-based buffer overflow in the LZC decompression implementation (CsObjectInt::CsDecomprLZC function in vpa106cslzc.cpp) in SAP MaxDB 7.5 and 7.6, Netweaver Application Server ABAP, Netweaver Application Server Java, Netweaver RFC SDK, GUI, RFC SDK, SAPCAR archive tool, and other products allows...

8.5AI Score

0.009EPSS

2015-06-02 02:59 PM
24
cve
cve

CVE-2015-2811

XML external entity (XXE) vulnerability in ReportXmlViewer in SAP NetWeaver Portal 7.31.201109172004 allows remote attackers to send requests to intranet servers via crafted XML, aka SAP Security Note 2111939.

6.7AI Score

0.004EPSS

2015-04-01 02:59 PM
28
cve
cve

CVE-2015-2812

XML external entity (XXE) vulnerability in XMLValidationComponent in SAP NetWeaver Portal 7.31.201109172004 allows remote attackers to send requests to intranet servers via crafted XML, aka SAP Security Note 2093966.

6.7AI Score

0.004EPSS

2015-04-01 02:59 PM
19
cve
cve

CVE-2015-2813

XML external entity (XXE) vulnerability in SAP Mobile Platform allows remote attackers to send requests to intranet servers via crafted XML, aka SAP Security Note 2125358.

6.7AI Score

0.004EPSS

2015-04-01 02:59 PM
29
cve
cve

CVE-2015-2814

SAP EMR Unwired (com.sap.mobile.healthcare.emr.v2) and Clinical Task Tracker (com.sap.mobile.healthcare.ctt) does not properly restrict access, which allows remote attackers to change the backendurl, clientid, ssourl, and infopageurl settings via unspecified vectors, aka SAP Security Note 2117079.

6.9AI Score

0.003EPSS

2015-04-01 02:59 PM
28
cve
cve

CVE-2015-2815

Buffer overflow in the C_SAPGPARAM function in the NetWeaver Dispatcher in SAP KERNEL 7.00 (7000.52.12.34966) and 7.40 (7400.12.21.30308) allows remote authenticated users to cause a denial of service or possibly execute arbitrary code via unspecified vectors, aka SAP Security Note 2063369.

8.1AI Score

0.013EPSS

2015-04-01 02:59 PM
20
cve
cve

CVE-2015-2816

The XcListener in SAP Afaria 7.0.6001.5 does not properly restrict access, which allows remote attackers to have unspecified impact via a crafted request, aka SAP Security Note 2134905.

7AI Score

0.004EPSS

2015-04-01 02:59 PM
22
cve
cve

CVE-2015-2817

The SAP Management Console in SAP NetWeaver 7.40 allows remote attackers to obtain sensitive information via the ReadProfile parameters, aka SAP Security Note 2091768.

6.2AI Score

0.005EPSS

2015-04-01 02:59 PM
24
cve
cve

CVE-2015-2818

XML external entity (XXE) vulnerability in SAP Mobile Platform 3 allows remote attackers to send requests to intranet servers via crafted XML, aka SAP Security Note 2125513.

6.8AI Score

0.003EPSS

2015-04-01 02:59 PM
27
cve
cve

CVE-2015-2819

SAP Sybase SQL Anywhere 11 and 16 allows remote attackers to cause a denial of service (crash) via a crafted request, aka SAP Security Note 2108161.

9AI Score

0.005EPSS

2015-04-01 02:59 PM
26
cve
cve

CVE-2015-2820

Buffer overflow in XcListener in SAP Afaria 7.0.6001.5 allows remote attackers to cause a denial of service (process termination) via a crafted request, aka SAP Security Note 2132584.

8.9AI Score

0.012EPSS

2015-04-01 02:59 PM
39
cve
cve

CVE-2015-3449

The Windows client in SAP Afaria 7.0.6398.0 uses weak permissions (Everyone: read and Everyone: write) for the install folder, which allows local users to gain privileges via a Trojan horse XeService.exe file.

6.6AI Score

0.0004EPSS

2015-07-16 02:59 PM
24
cve
cve

CVE-2015-3621

Untrusted search path vulnerability in SAP Enterprise Central Component (ECC) allows local users to gain privileges via a Trojan horse program.

6.7AI Score

0.001EPSS

2015-07-16 02:59 PM
20
cve
cve

CVE-2015-3978

SAP Sybase Unwired Platform Online Data Proxy allows local users to obtain usernames and passwords via the DataVault, aka SAP Security Note 2094830.

6.4AI Score

0.0004EPSS

2015-05-12 08:59 PM
23
cve
cve

CVE-2015-3979

Unspecified vulnerability in the Business Rules Framework (CRM-BF-BRF) in SAP CRM allows attackers to execute arbitrary code via unknown vectors, aka SAP Security Note 2097534.

7.7AI Score

0.007EPSS

2015-05-12 08:59 PM
22
cve
cve

CVE-2015-3980

SQL injection vulnerability in the Business Rules Framework (CRM-BF-BRF) in SAP CRM allows attackers to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Note 2097534.

8.5AI Score

0.001EPSS

2015-05-12 08:59 PM
18
Total number of security vulnerabilities1433