Lucene search

K

SAP Security Vulnerabilities

cve
cve

CVE-2015-3981

SAP NetWeaver RFC SDK allows attackers to obtain sensitive information via unspecified vectors, aka SAP Security Note 2084037.

6.2AI Score

0.001EPSS

2015-05-12 08:59 PM
20
cve
cve

CVE-2015-3994

The grant.xsfunc application in testApps/grantAccess/ in the XS Engine in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote authenticated users to spoof log entries via a crafted request, aka SAP Security Note 2109818.

6.2AI Score

0.002EPSS

2015-05-29 03:59 PM
22
cve
cve

CVE-2015-3995

SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote authenticated users to read arbitrary files via an IMPORT FROM SQL statement, aka SAP Security Note 2109565.

7AI Score

0.002EPSS

2015-05-29 03:59 PM
17
cve
cve

CVE-2015-4091

XML external entity (XXE) vulnerability in SAP NetWeaver AS Java 7.4 allows remote attackers to send TCP requests to intranet servers or possibly have unspecified other impact via an XML request to tc~sld~wd~main/Main, related to "CIM UPLOAD," aka SAP Security Note 2090851.

7.7AI Score

0.007EPSS

2015-05-26 02:59 PM
26
cve
cve

CVE-2015-4092

Buffer overflow in the XComms process in SAP Afaria 7.00.6620.2 SP5 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted request, aka SAP Security Note 2153690.

8.3AI Score

0.052EPSS

2015-05-26 02:59 PM
23
cve
cve

CVE-2015-4157

SAP Content Server allows remote attackers to cause a denial of service (service termination) via unspecified vectors, aka SAP Security Note 2127995.

6.9AI Score

0.003EPSS

2015-06-02 02:59 PM
19
cve
cve

CVE-2015-4158

SAP ABAP & Java Server allows remote attackers to cause a denial of service (service termination) via unspecified vectors, aka SAP Security Note 2121661.

6.9AI Score

0.003EPSS

2015-06-02 02:59 PM
19
cve
cve

CVE-2015-4159

SQL injection vulnerability in SAP HANA Web-based Development Workbench allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Notes 2153892.

8.7AI Score

0.002EPSS

2015-06-02 02:59 PM
17
cve
cve

CVE-2015-4160

SQL injection vulnerability in SAP ASE Database Platform allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Notes: 2152278.

8.7AI Score

0.002EPSS

2015-06-02 02:59 PM
23
cve
cve

CVE-2015-4161

SAP Afaria does not properly restrict access to unspecified functionality, which allows remote attackers to obtain sensitive information, gain privileges, or have other unspecified impact via unknown vectors, SAP Security Note 2155690.

7AI Score

0.011EPSS

2015-06-02 02:59 PM
22
cve
cve

CVE-2015-5067

The (1) Cross-System Tools and (2) Data Transfer Workbench in SAP NetWeaver have hardcoded credentials, which allows remote attackers to obtain access via unspecified vectors, aka SAP Security Notes 2059659 and 2057982.

6.8AI Score

0.017EPSS

2015-06-24 02:59 PM
67
cve
cve

CVE-2015-5068

XML external entity (XXE) vulnerability in SAP Mobile Platform 3 allows remote attackers to read arbitrary files or possibly have other unspecified impact via a crafted XML request, aka SAP Security Note 2159601.

7.2AI Score

0.014EPSS

2015-06-24 02:59 PM
19
cve
cve

CVE-2015-6507

The hdbsql client 1.00.091.00 Build 1418659308-1530 in SAP HANA allows local users to cause a denial of service (memory corruption) and possibly have unspecified other impact via unknown vectors, aka SAP Security Note 2140700.

7AI Score

0.0004EPSS

2015-10-15 08:59 PM
21
cve
cve

CVE-2015-6662

XML external entity (XXE) vulnerability in SAP NetWeaver Portal 7.4 allows remote attackers to read arbitrary files and possibly have other unspecified impact via crafted XML data, aka SAP Security Note 2168485.

7.1AI Score

0.007EPSS

2015-08-24 02:59 PM
25
cve
cve

CVE-2015-6663

Cross-site scripting (XSS) vulnerability in the Client form in the Device Inspector page in SAP Afaria 7 allows remote attackers to inject arbitrary web script or HTML via crafted client name data, aka SAP Security Note 2152669.

5.8AI Score

0.002EPSS

2015-08-24 02:59 PM
26
cve
cve

CVE-2015-6664

XML external entity (XXE) vulnerability in the application import functionality in SAP Mobile Platform 2.3 allows remote attackers to read arbitrary files and possibly have other unspecified impact via crafted XML data, aka SAP Security Note 2152227.

7.1AI Score

0.007EPSS

2015-08-24 02:59 PM
18
cve
cve

CVE-2015-7239

SQL injection vulnerability in the BP_FIND_JOBS_WITH_PROGRAM function module in SAP NetWeaver J2EE Engine 7.40 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.6AI Score

0.001EPSS

2015-09-18 02:59 PM
28
cve
cve

CVE-2015-7241

XML External Entity (XXE) vulnerability in SAP Netweaver before 7.01.

9.8CVSS

9.3AI Score

0.008EPSS

2017-09-06 09:29 PM
32
cve
cve

CVE-2015-7725

Multiple SQL injection vulnerabilities in the Web-based Development Workbench in SAP HANA DB 1.00.091.00.1418659308 allow remote authenticated users to execute arbitrary SQL commands via the (1) remoteSourceName in the dropCredentials function or unspecified vectors in the (2) setTraceLevelsForXsAp...

8.3AI Score

0.003EPSS

2015-10-15 08:59 PM
22
cve
cve

CVE-2015-7726

Cross-site scripting (XSS) vulnerability in role deletion in the Web-based Development Workbench in SAP HANA DB 1.00.091.00.1418659308 allows remote authenticated users to inject arbitrary web script or HTML via the role name, aka SAP Security Note 2153898.

5.4AI Score

0.001EPSS

2015-10-15 08:59 PM
18
cve
cve

CVE-2015-7727

Multiple SQL injection vulnerabilities in the Web-based Development Workbench in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors in the (1) trace configuration page or (2) getSqlTraceConfiguration function, aka ...

8.2AI Score

0.003EPSS

2015-10-15 08:59 PM
23
cve
cve

CVE-2015-7728

Cross-site scripting (XSS) vulnerability in user creation in the Web-based Development Workbench in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote authenticated users to inject arbitrary web script or HTML via the username, aka SAP Security Note 2153898.

5.4AI Score

0.001EPSS

2015-10-15 08:59 PM
18
cve
cve

CVE-2015-7729

Eval injection in test-net.xsjs in the Web-based Development Workbench in SAP HANA Developer Edition DB 1.00.091.00.1418659308 allows remote authenticated users to execute arbitrary XSJS code via unspecified vectors, aka SAP Security Note 2153892.

7.6AI Score

0.003EPSS

2015-10-15 08:59 PM
19
cve
cve

CVE-2015-7730

SAP BusinessObjects BI Platform 4.1, BusinessObjects Edge 4.0, and BusinessObjects XI (BOXI) 3.1 R3 allow remote attackers to cause a denial of service (out-of-bounds read and listener crash) via a crafted GIOP packet, aka SAP Security Note 2001108.

6.7AI Score

0.008EPSS

2015-10-15 08:59 PM
25
cve
cve

CVE-2015-7731

SAP Mobile Platform 3.0 SP05 ClientHub allows attackers to obtain the keystream and other sensitive information via the DataVault, aka SAP Security Note 2094830.

5.5CVSS

5.3AI Score

0.0004EPSS

2021-08-09 07:15 PM
23
cve
cve

CVE-2015-7828

SAP HANA Database 1.00 SPS10 and earlier do not require authentication, which allows remote attackers to execute arbitrary code or have unspecified other impact via a TrexNet packet to the (1) fcopydir, (2) fmkdir, (3) frmdir, (4) getenv, (5) dumpenv, (6) fcopy, (7) fput, (8) fdel, (9) fmove, (10) ...

8.3AI Score

0.064EPSS

2015-11-10 05:59 PM
17
cve
cve

CVE-2015-7968

nwbc_ext2int in SAP NetWeaver Application Server before Security Note 2183189 allows XXE attacks for local file inclusion via the sap/bc/ui2/nwbc/nwbc_ext2int/ URI.

4.3CVSS

4.6AI Score

0.001EPSS

2020-03-09 02:15 PM
15
cve
cve

CVE-2015-7986

The index server (hdbindexserver) in SAP HANA 1.00.095 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via an HTTP request, aka SAP Security Note 2197428.

7.9AI Score

0.313EPSS

2015-10-27 04:59 PM
28
cve
cve

CVE-2015-7991

The Web Dispatcher service in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote attackers to read web dispatcher and security trace files and possibly obtain passwords via unspecified vectors, aka SAP Security Note 2148854.

7AI Score

0.003EPSS

2015-11-10 05:59 PM
30
cve
cve

CVE-2015-7992

SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote authenticated users to cause a denial of service (memory corruption and indexserver crash) via unspecified vectors to the EXECUTE_SEARCH_RULE_SET stored procedure, aka SAP Security Note 2175928.

6.4AI Score

0.004EPSS

2015-11-10 05:59 PM
18
cve
cve

CVE-2015-7993

The Extended Application Services (aka XS or XS Engine) in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote attackers to execute arbitrary code via unspecified vectors related to "HTTP Login," aka SAP Security Note 2197397.

7.9AI Score

0.054EPSS

2015-11-10 05:59 PM
29
cve
cve

CVE-2015-7994

The SQL interface in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote attackers to execute arbitrary code via unspecified vectors related to "SQL Login," aka SAP Security Note 2197428.

8.4AI Score

0.054EPSS

2015-11-10 05:59 PM
22
cve
cve

CVE-2015-8028

Multiple buffer overflows in SAP 3D Visual Enterprise Viewer (VEV) allow remote attackers to execute arbitrary code via a crafted (1) 3DM or (2) Flic Animation file.

7.9AI Score

0.011EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2015-8029

SAP 3D Visual Enterprise Viewer (VEV) allows remote attackers to execute arbitrary code via a crafted Filmbox document, which triggers memory corruption.

7.8AI Score

0.01EPSS

2022-10-03 04:16 PM
22
cve
cve

CVE-2015-8030

SAP 3D Visual Enterprise Viewer (VEV) allows remote attackers to execute arbitrary code via a crafted (1) U3D, (2) LWO, (3) JPEG2000, or (4) FBX file, aka "Out-Of-Bounds Indexing" vulnerabilities.

7.8AI Score

0.092EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2015-8329

SAP Manufacturing Integration and Intelligence (aka MII, formerly xMII) uses weak encryption (Base64 and DES), which allows attackers to conduct downgrade attacks and decrypt passwords via unspecified vectors, aka SAP Security Note 2240274.

6.8AI Score

0.001EPSS

2015-11-24 08:59 PM
18
cve
cve

CVE-2015-8330

The PCo agent in SAP Plant Connectivity (PCo) allows remote attackers to cause a denial of service (memory corruption and agent crash) via crafted xMII requests, aka SAP Security Note 2238619.

9.1AI Score

0.016EPSS

2015-11-24 08:59 PM
17
cve
cve

CVE-2015-8600

The SysAdminWebTool servlets in SAP Mobile Platform allow remote attackers to bypass authentication and obtain sensitive information, gain privileges, or have unspecified other impact via unknown vectors, aka SAP Security Note 2227855.

7.7AI Score

0.005EPSS

2015-12-17 07:59 PM
23
cve
cve

CVE-2015-8753

SAP Afaria 7.0.6001.5 allows remote attackers to bypass authorization checks and wipe or lock mobile devices via a crafted request, related to "Insecure signature," aka SAP Security Note 2134905.

9.1CVSS

8.9AI Score

0.003EPSS

2016-01-08 07:59 PM
27
cve
cve

CVE-2015-8840

The XML Data Archiving Service (XML DAS) in SAP NetWeaver AS Java does not check authorization, which allows remote authenticated users to obtain sensitive information, gain privileges, or possibly have unspecified other impact via requests to (1) webcontent/cas/cas_enter.jsp, (2) webcontent/cas/ca...

8.8CVSS

8.9AI Score

0.002EPSS

2016-04-08 12:59 AM
20
cve
cve

CVE-2016-10005

Webdynpro in SAP Solman 7.1 through 7.31 allows remote attackers to obtain sensitive information via webdynpro/dispatcher/sap.com/caf~eu~gp~example~timeoff~wd requests, aka SAP Security Note 2344524.

7.5CVSS

7.2AI Score

0.008EPSS

2016-12-19 07:59 AM
27
cve
cve

CVE-2016-10079

SAPlpd through 7400.3.11.33 in SAP GUI 7.40 on Windows has a Denial of Service vulnerability (service crash) with a long string to TCP port 515.

7.5CVSS

7.4AI Score

0.016EPSS

2017-02-01 07:59 PM
13
cve
cve

CVE-2016-10304

The SAP EP-RUNTIME component in SAP NetWeaver AS JAVA 7.5 allows remote authenticated users to cause a denial of service (out-of-memory error and service instability) via a crafted serialized Java object, as demonstrated by serial.cc3, aka SAP Security Note 2315788.

6.5CVSS

6.1AI Score

0.002EPSS

2017-04-10 02:59 PM
18
4
cve
cve

CVE-2016-10310

Buffer overflow in the MobiLink Synchronization Server component in SAP SQL Anywhere 17 and possibly earlier allows remote authenticated users to cause a denial of service (resource consumption and process crash) by sending a crafted packet several times, aka SAP Security Note 2308778.

4.9CVSS

5.4AI Score

0.002EPSS

2017-04-10 03:59 PM
18
cve
cve

CVE-2016-10311

Stack-based buffer overflow in SAP NetWeaver 7.0 through 7.5 allows remote attackers to cause a denial of service () by sending a crafted packet to the SAPSTARTSRV port, aka SAP Security Note 2295238.

9.8CVSS

9.3AI Score

0.007EPSS

2017-04-10 03:59 PM
19
cve
cve

CVE-2016-1910

The User Management Engine (UME) in SAP NetWeaver 7.4 allows attackers to decrypt unspecified data via unknown vectors, aka SAP Security Note 2191290.

5.3CVSS

7AI Score

0.002EPSS

2016-01-15 08:59 PM
39
cve
cve

CVE-2016-1911

Multiple cross-site scripting (XSS) vulnerabilities in SAP NetWeaver 7.4 allow remote attackers to inject arbitrary web script or HTML via vectors related to the (1) Runtime Workbench (RWB) or (2) Pmitest servlet in the Process Monitoring Infrastructure (PMI), aka SAP Security Notes 2206793 and 223...

6.1CVSS

5.9AI Score

0.002EPSS

2016-01-15 08:59 PM
18
cve
cve

CVE-2016-1928

Buffer overflow in the XS engine (hdbxsengine) in SAP HANA allows remote attackers to cause a denial of service or execute arbitrary code via a crafted HTTP request, related to JSON, aka SAP Security Note 2241978.

9.8CVSS

9.6AI Score

0.016EPSS

2016-01-20 04:59 PM
17
cve
cve

CVE-2016-1929

The XS engine in SAP HANA allows remote attackers to spoof log entries in trace files and consequently cause a denial of service (disk consumption and process crash) via a crafted HTTP request, related to an unspecified debug function, aka SAP Security Note 2241978.

9.3CVSS

8.6AI Score

0.005EPSS

2016-01-20 04:59 PM
24
cve
cve

CVE-2016-2386

SQL injection vulnerability in the UDDI server in SAP NetWeaver J2EE Engine 7.40 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Note 2101079.

9.8CVSS

9.8AI Score

0.332EPSS

2016-02-16 03:59 PM
845
In Wild
5
Total number of security vulnerabilities1433