Lucene search

K

Sap Security Vulnerabilities

cve
cve

CVE-2018-2421

SAP Internet Graphics Server (IGS) Portwatcher, 7.20, 7.20EXT, 7.45, 7.49, 7.53, allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service.

7.5CVSS

7.4AI Score

0.003EPSS

2018-05-09 08:29 PM
15
cve
cve

CVE-2018-2422

SAP Internet Graphics Server (IGS) Portwatcher, 7.20, 7.20EXT, 7.45, 7.49, 7.53, allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service.

7.5CVSS

7.4AI Score

0.003EPSS

2018-05-09 08:29 PM
21
cve
cve

CVE-2018-2423

SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, HTTP and RFC listener allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service.

7.5CVSS

7.4AI Score

0.003EPSS

2018-05-09 08:29 PM
18
cve
cve

CVE-2018-2424

SAP UI5 did not validate user input before adding it to the DOM structure. This may lead to malicious user-provided JavaScript code being added to the DOM that could steal user information. Software components affected are: SAP Hana Database 1.00, 2.00; SAP UI5 1.00; SAP UI5 (Java) 7.30, 7.31, 7.40...

9.8CVSS

7.5AI Score

0.002EPSS

2018-06-12 03:29 PM
18
cve
cve

CVE-2018-2425

Under certain conditions, SAP Business One, 9.2, 9.3, for SAP HANA backup service allows an attacker to access information which would otherwise be restricted.

8.4CVSS

5.3AI Score

0.001EPSS

2018-06-12 03:29 PM
18
cve
cve

CVE-2018-2427

SAP BusinessObjects Business Intelligence Suite, versions 4.10 and 4.20, and SAP Crystal Reports (version for Visual Studio .NET, Version 2010) allows an attacker to inject code that can be executed by the application. An attacker could thereby control the behaviour of the application.

8.8CVSS

8.6AI Score

0.002EPSS

2018-07-10 06:29 PM
31
cve
cve

CVE-2018-2428

Under certain conditions SAP UI5 Handler allows an attacker to access information which would otherwise be restricted. Software components affected are: SAP Infrastructure 1.0, SAP UI 7.4, 7.5, 7.51, 7.52 and version 2.0 of SAP UI for SAP NetWeaver 7.00.

5.3CVSS

5.2AI Score

0.001EPSS

2018-06-12 03:29 PM
16
cve
cve

CVE-2018-2431

SAP BusinessObjects Business Intelligence Suite, versions 4.10 and 4.20, does not sufficiently encode user controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

6.1CVSS

5.9AI Score

0.001EPSS

2018-07-10 06:29 PM
15
cve
cve

CVE-2018-2432

SAP BusinessObjects Business Intelligence (BI Launchpad and Central Management Console) versions 4.10, 4.20 and 4.30 allow an attacker to include invalidated data in the HTTP response header sent to a Web user. Successful exploitation of this vulnerability may lead to advanced attacks, including: c...

5.4CVSS

5.2AI Score

0.001EPSS

2018-07-10 06:29 PM
25
cve
cve

CVE-2018-2433

SAP Gateway (SAP KERNEL 32 NUC, SAP KERNEL 32 Unicode, SAP KERNEL 64 NUC, SAP KERNEL 64 Unicode 7.21, 7.21EXT, 7.22 and 7.22EXT; SAP KERNEL 7.21, 7.22, 7.45, 7.49 and 7.53) allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service.

7.5CVSS

7.4AI Score

0.001EPSS

2018-07-10 06:29 PM
20
cve
cve

CVE-2018-2434

A content spoofing vulnerability in the following components allows to render html pages containing arbitrary plain text content, which might fool an end user: UI add-on for SAP NetWeaver (UI_Infra, 1.0), SAP UI Implementation for Decoupled Innovations (UI_700, 2.0): SAP NetWeaver 7.00 Implementati...

4.3CVSS

4.7AI Score

0.001EPSS

2018-07-10 06:29 PM
20
cve
cve

CVE-2018-2435

SAP NetWeaver Enterprise Portal from 7.0 to 7.02, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

6.1CVSS

5.9AI Score

0.001EPSS

2018-07-10 06:29 PM
30
cve
cve

CVE-2018-2436

Executing transaction WRCK in SAP R/3 Enterprise Retail (EHP6) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.

8.8CVSS

8.8AI Score

0.002EPSS

2018-07-10 06:29 PM
16
cve
cve

CVE-2018-2437

The SAP Internet Graphics Service (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, allows an attacker to externally trigger IGS command executions which can lead to: disclosure of information and malicious file insertion or modification.

9.1CVSS

8.9AI Score

0.003EPSS

2018-07-10 06:29 PM
22
cve
cve

CVE-2018-2438

The SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, has several denial-of-service vulnerabilities that allow an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service.

7.5CVSS

7.5AI Score

0.003EPSS

2018-07-10 06:29 PM
16
cve
cve

CVE-2018-2439

The SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, has insufficient request validation (for example, where the request is validated for authenticity and validity) and under certain conditions, will process invalid requests. Several areas of the SAP Internet Graphics Server (IG...

5.9CVSS

5.7AI Score

0.003EPSS

2018-07-10 06:29 PM
17
cve
cve

CVE-2018-2440

Under certain circumstances SAP Dynamic Authorization Management (DAM) by NextLabs (Java Policy Controller versions 7.7 and 8.5) exposes sensitive information in the application logs.

4.4CVSS

4.6AI Score

0.0004EPSS

2018-07-10 06:29 PM
15
cve
cve

CVE-2018-2441

Under certain conditions the SAP Change and Transport System (ABAP), SAP KERNEL 32 NUC, SAP KERNEL 32 Unicode, SAP KERNEL 64 NUC, SAP KERNEL 64 Unicode 7.21, 7.21EXT, 7.22 and 7.22EXT; SAP KERNEL 7.21, 7.22, 7.45, 7.49, 7.53 and 7.73, allows an attacker to transport information which would otherwis...

5.5CVSS

5.3AI Score

0.001EPSS

2018-08-14 04:29 PM
25
cve
cve

CVE-2018-2442

In SAP BusinessObjects Business Intelligence, versions 4.0, 4.1 and 4.2, while viewing a Web Intelligence report from BI Launchpad, the user session details captured by an HTTP analysis tool could be reused in a HTML page while the user session is still valid.

8.8CVSS

8.5AI Score

0.002EPSS

2018-08-14 04:29 PM
21
cve
cve

CVE-2018-2444

SAP BusinessObjects Financial Consolidation, versions 10.0, 10.1, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

6.1CVSS

5.9AI Score

0.001EPSS

2018-08-14 04:29 PM
19
cve
cve

CVE-2018-2445

AdminTools in SAP BusinessObjects Business Intelligence, versions 4.1, 4.2, allows an attacker to manipulate the vulnerable application to send crafted requests on behalf of the application, resulting in a Server-Side Request Forgery (SSRF) vulnerability.

9.6CVSS

9.1AI Score

0.001EPSS

2018-08-14 04:29 PM
22
cve
cve

CVE-2018-2446

Admin tools in SAP BusinessObjects Business Intelligence, versions 4.1, 4.2, allow an unauthenticated user to read sensitive information (server name), hence leading to an information disclosure.

7.5CVSS

7.1AI Score

0.001EPSS

2018-08-14 04:29 PM
18
cve
cve

CVE-2018-2447

SAP BusinessObjects Business Intelligence (Launchpad Web Intelligence), version 4.2, allows an attacker to execute crafted InfoObject queries, exposing the CMS InfoObjects database.

6.5CVSS

6.5AI Score

0.001EPSS

2018-08-14 04:29 PM
25
cve
cve

CVE-2018-2448

Under certain conditions SAP SRM-MDM (CATALOG versions 3.0, 7.01, 7.02) utilities functionality allows an attacker to access information of user existence which would otherwise be restricted.

5.3CVSS

5.1AI Score

0.001EPSS

2018-08-14 04:29 PM
23
cve
cve

CVE-2018-2449

SAP SRM MDM Catalog versions 3.73, 7.31, 7.32 in (SAP NetWeaver 7.3) - import functionality does not perform authentication checks for valid repository user. This is an unauthenticated functionality that you can use on windows machines to do SMB relaying.

8.6CVSS

8.7AI Score

0.003EPSS

2018-08-14 04:29 PM
32
cve
cve

CVE-2018-2450

SAP MaxDB (liveCache), versions 7.8 and 7.9, allows an attacker who gets DBM operator privileges to execute crafted database queries and therefore read, modify or delete sensitive data from database.

7.2CVSS

7AI Score

0.002EPSS

2018-08-14 04:29 PM
30
cve
cve

CVE-2018-2451

XS Command-Line Interface (CLI) user sessions with the SAP HANA Extended Application Services (XS), version 1, advanced server may have an unintentional prolonged period of validity. Consequently, a platform user could access controller resources via active CLI session even after corresponding auth...

6.6CVSS

6.7AI Score

0.003EPSS

2018-08-14 04:29 PM
19
cve
cve

CVE-2018-2452

The logon application of SAP NetWeaver AS Java 7.10 to 7.11, 7.20, 7.30, 7.31, 7.40, 7.50 does not sufficiently encode user-controlled inputs, resulting in a cross-site scripting (XSS) vulnerability.

6.1CVSS

5.9AI Score

0.001EPSS

2018-09-11 03:29 PM
27
cve
cve

CVE-2018-2454

SAP Enterprise Financial Services, versions 6.05, 6.06, 6.16, 6.17, 6.18, 8.0 (in business function EAFS_BCA_BUSOPR_2) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.

8.8CVSS

8.8AI Score

0.002EPSS

2018-09-11 03:29 PM
19
cve
cve

CVE-2018-2455

SAP Enterprise Financial Services, versions 6.05, 6.06, 6.16, 6.17, 6.18, 8.0 (in business function EAFS_BCA_BUSOPR_SEPA) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.

8.8CVSS

8.8AI Score

0.002EPSS

2018-09-11 03:29 PM
18
cve
cve

CVE-2018-2457

Under certain conditions SAP Adaptive Server Enterprise, version 16.0, allows some privileged users to access information which would otherwise be restricted.

6.5CVSS

6.2AI Score

0.001EPSS

2018-09-11 03:29 PM
20
cve
cve

CVE-2018-2458

Under certain conditions, Crystal Report using SAP Business One, versions 9.2 and 9.3, connection type allows an attacker to access information which would otherwise be restricted.

7.5CVSS

7.3AI Score

0.002EPSS

2018-09-11 03:29 PM
19
cve
cve

CVE-2018-2459

Users of an SAP Mobile Platform (version 3.0) Offline OData application, which uses Offline OData-supplied delta tokens (which is on by default), occasionally receive some data values of a different user.

7.5CVSS

7.5AI Score

0.002EPSS

2018-09-11 03:29 PM
18
cve
cve

CVE-2018-2460

SAP Business One Android application, version 1.2, does not verify the certificate properly for HTTPS connection. This allows attacker to do MITM attack.

5.9CVSS

5.6AI Score

0.001EPSS

2018-09-11 03:29 PM
20
cve
cve

CVE-2018-2461

Missing authorization check in SAP HCM Fiori "People Profile" (GBX01 HR version 6.0) for an authenticated user which may result in an escalation of privileges.

8.8CVSS

8.8AI Score

0.002EPSS

2018-09-11 03:29 PM
21
cve
cve

CVE-2018-2462

In certain cases, BEx Web Java Runtime Export Web Service in SAP NetWeaver BI 7.30, 7.31. 7.40, 7.41, 7.50, does not sufficiently validate an XML document accepted from an untrusted source.

8.8CVSS

8.6AI Score

0.002EPSS

2018-09-11 03:29 PM
18
cve
cve

CVE-2018-2463

The Omni Commerce Connect API (OCC) of SAP Hybris Commerce, versions 6.*, is vulnerable to server-side request forgery (SSRF) attacks. This is due to a misconfiguration of XML parser that is used in the server-side implementation of OCC.

8.6CVSS

8.4AI Score

0.002EPSS

2018-09-11 03:29 PM
31
cve
cve

CVE-2018-2464

SAP WebDynpro Java, versions 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user-controlled inputs, resulting in a stored Cross-Site Scripting (XSS) vulnerability.

6.1CVSS

5.9AI Score

0.001EPSS

2018-09-11 03:29 PM
18
cve
cve

CVE-2018-2465

SAP HANA (versions 1.0 and 2.0) Extended Application Services classic model OData parser does not sufficiently validate XML. By exploiting, an unauthorized hacker can cause the database server to crash.

7.5CVSS

7.5AI Score

0.003EPSS

2018-09-11 03:29 PM
21
cve
cve

CVE-2018-2466

In Impact and Lineage Analysis in SAP Data Services, version 4.2, the management console does not sufficiently validate user-controlled inputs, which results in Cross-Site Scripting (XSS) vulnerability.

5.4CVSS

5.3AI Score

0.001EPSS

2018-10-09 01:29 PM
21
cve
cve

CVE-2018-2467

In the Software Development Kit in SAP BusinessObjects BI Platform Servers, versions 4.1 and 4.2, using the specially crafted URL in a Web Browser such as Chrome the system returns an error with the path of the used application server.

5.3CVSS

5.2AI Score

0.001EPSS

2018-10-09 01:29 PM
31
cve
cve

CVE-2018-2468

Under certain conditions the backup server in SAP Adaptive Server Enterprise (ASE), versions 15.7 and 16.0, allows an attacker to access information which would otherwise be restricted.

7.5CVSS

7.3AI Score

0.002EPSS

2018-10-09 01:29 PM
17
cve
cve

CVE-2018-2469

Under certain conditions SAP Adaptive Server Enterprise (ASE), versions 15.7 and 16.0, allows an attacker to access information which would otherwise be restricted.

7.5CVSS

7.3AI Score

0.002EPSS

2018-10-09 01:29 PM
16
cve
cve

CVE-2018-2470

In SAP NetWeaver Application Server for ABAP, from 7.0 to 7.02, 7.30, 7.31, 7.40 and from 7.50 to 7.53, applications do not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

6.1CVSS

6AI Score

0.001EPSS

2018-10-09 01:29 PM
20
cve
cve

CVE-2018-2471

Under certain conditions SAP BusinessObjects Business Intelligence Platform 4.10 and 4.20 allows an attacker to access information which would otherwise be restricted.

7.5CVSS

7.3AI Score

0.002EPSS

2018-10-09 01:29 PM
21
cve
cve

CVE-2018-2472

SAP BusinessObjects Business Intelligence Platform 4.10 and 4.20 (Web Intelligence DHTML client) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

6.1CVSS

6AI Score

0.001EPSS

2018-10-09 01:29 PM
20
cve
cve

CVE-2018-2473

SAP BusinessObjects Business Intelligence Platform Server, versions 4.1 and 4.2, when using Web Intelligence Richclient 3 tiers mode gateway allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service.

6.5CVSS

6.4AI Score

0.001EPSS

2018-11-13 08:29 PM
23
cve
cve

CVE-2018-2474

SAP Fiori 1.0 for SAP ERP HCM (Approve Leave Request, version 2) application allows an attacker to trick an authenticated user to send unintended request to the web server. This vulnerability is due to insufficient CSRF protection.

6.5CVSS

6.4AI Score

0.001EPSS

2018-10-09 01:29 PM
17
cve
cve

CVE-2018-2476

Due to insufficient URL Validation in forums in SAP NetWeaver versions 7.30, 7.31, 7.40, an attacker can redirect users to a malicious site.

6.1CVSS

6.1AI Score

0.001EPSS

2018-11-13 08:29 PM
19
cve
cve

CVE-2018-2477

Knowledge Management (XMLForms) in SAP NetWeaver, versions 7.30, 7.31, 7.40 and 7.50 does not sufficiently validate an XML document accepted from an untrusted source.

8.8CVSS

8.6AI Score

0.002EPSS

2018-11-13 08:29 PM
18
Total number of security vulnerabilities1433