Lucene search

K

Sap Security Vulnerabilities

cve
cve

CVE-2019-0348

SAP BusinessObjects Business Intelligence Platform (Web Intelligence), versions 4.1, 4.2, can access database with unencrypted connection, even if the quality of protection should be encrypted.

6.5CVSS

6.5AI Score

0.001EPSS

2019-08-14 02:15 PM
25
cve
cve

CVE-2019-0349

SAP Kernel (ABAP Debugger), versions KRNL32NUC 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL32UC 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL64NUC 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, KRNL64UC 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, 7.73, KERNEL 7.21, 7.49, 7.53, 7.73, 7.75, 7.76, 7.77, allows a user to execute “Go to state...

7.2CVSS

7AI Score

0.001EPSS

2019-08-14 03:15 PM
25
cve
cve

CVE-2019-0350

SAP HANA Database, versions 1.0, 2.0, allows an unauthorized attacker to send a malformed connection request, which crashes the indexserver of an SAP HANA instance, leading to Denial of Service

7.5CVSS

7.4AI Score

0.001EPSS

2019-11-04 03:15 PM
22
cve
cve

CVE-2019-0351

A remote code execution vulnerability exists in the SAP NetWeaver UDDI Server (Services Registry), versions 7.10, 7.20, 7.30, 7.31, 7.40, 7.50. Because of this, an attacker can exploit Services Registry potentially enabling them to take complete control of the product, including viewing, changing, ...

8.8CVSS

8.8AI Score

0.009EPSS

2019-08-14 02:15 PM
25
cve
cve

CVE-2019-0352

In SAP Business Objects Business Intelligence Platform, before versions 4.1, 4.2 and 4.3, some dynamic pages (like jsp) are cached, which leads to an attacker can see the sensitive information via cache and can open the dynamic pages even after logout.

7.5CVSS

7.3AI Score

0.002EPSS

2019-09-10 05:15 PM
41
cve
cve

CVE-2019-0353

Under certain conditions SAP Business One client (B1_ON_HANA, SAP-M-BO), before versions 9.2 and 9.3, allows an attacker to access information which would otherwise be restricted.

3.3CVSS

4AI Score

0.0004EPSS

2019-09-10 05:15 PM
32
cve
cve

CVE-2019-0355

SAP NetWeaver Application Server Java Web Container, ENGINEAPI (before versions 7.10, 7.20, 7.30, 7.31, 7.40, 7.50) and SAP-JEECOR (before versions 6.40, 7.0, 7.01), allows an attacker to inject code that can be executed by the application. An attacker could thereby control the behaviour of the app...

7.2CVSS

7AI Score

0.001EPSS

2019-09-10 05:15 PM
50
cve
cve

CVE-2019-0356

Under certain conditions SAP NetWeaver Process Integration Runtime Workbench – MESSAGING and SAP_XIAF (before versions 7.31, 7.40, 7.50) allows an attacker to access information which would otherwise be restricted.

4.3CVSS

4.5AI Score

0.001EPSS

2019-09-10 05:15 PM
57
cve
cve

CVE-2019-0357

The administrator of SAP HANA database, before versions 1.0 and 2.0, can misuse HANA to execute commands with operating system "root" privileges.

6.7CVSS

6.8AI Score

0.0004EPSS

2019-09-10 05:15 PM
42
cve
cve

CVE-2019-0361

SAP Supplier Relationship Management (Master Data Management Catalog - SRM_MDM_CAT, before versions 3.73, 7.31, 7.32) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

6.1CVSS

5.9AI Score

0.001EPSS

2019-09-10 05:15 PM
33
cve
cve

CVE-2019-0363

Attackers may misuse an HTTP/REST endpoint of SAP HANA Extended Application Services (Advanced model), before version 1.0.118, to overload the server or retrieve information about internal network ports.

7.1CVSS

6.8AI Score

0.001EPSS

2019-09-10 05:15 PM
58
cve
cve

CVE-2019-0364

Attackers may misuse an HTTP/REST endpoint of SAP HANA Extended Application Services (Advanced model), before version 1.0.118, to enumerate open ports.

4.3CVSS

4.7AI Score

0.001EPSS

2019-09-10 05:15 PM
50
cve
cve

CVE-2019-0365

SAP Kernel (RFC), KRNL32NUC, KRNL32UC and KRNL64NUC before versions 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL64UC, before versions 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, 7.73 and KERNEL before versions 7.21, 7.49, 7.53, 7.73, 7.76 SAP GUI for Windows (BC-FES-GUI) before versions 7.5, 7.6, and SAP GUI for Jav...

7.5CVSS

7.5AI Score

0.001EPSS

2019-09-10 05:15 PM
48
cve
cve

CVE-2019-0367

SAP NetWeaver Process Integration (B2B Toolkit), before versions 1.0 and 2.0, does not perform necessary authorization checks for an authenticated user, allowing the import of B2B table content that leads to Missing Authorization Check.

4.3CVSS

4.6AI Score

0.001EPSS

2019-10-08 08:15 PM
24
cve
cve

CVE-2019-0368

SAP Customer Relationship Management (Email Management), versions: S4CRM before 1.0 and 2.0, BBPCRM before 7.0, 7.01, 7.02, 7.12, 7.13 and 7.14, does not sufficiently encode user-controlled inputs within the mail client resulting in Cross-Site Scripting vulnerability.

5.4CVSS

5.4AI Score

0.001EPSS

2019-10-08 08:15 PM
20
cve
cve

CVE-2019-0369

SAP Financial Consolidation, before versions 10.0 and 10.1, does not sufficiently encode user-controlled inputs, which allows an attacker to execute scripts by uploading files containing malicious scripts, leading to reflected cross site scripting vulnerability.

5.4CVSS

5.5AI Score

0.001EPSS

2019-10-08 08:15 PM
18
cve
cve

CVE-2019-0370

Due to missing input validation, SAP Financial Consolidation, before versions 10.0 and 10.1, enables an attacker to use crafted input to interfere with the structure of the surrounding query leading to XPath Injection.

6.5CVSS

6.4AI Score

0.001EPSS

2019-10-08 08:15 PM
27
cve
cve

CVE-2019-0374

SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), before versions 4.2 and 4.3, does not sufficiently encode user-controlled inputs and allows execution of scripts in the chart title resulting in reflected Cross-Site Scripting

5.4CVSS

5.4AI Score

0.001EPSS

2019-10-08 08:15 PM
33
cve
cve

CVE-2019-0375

SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), before versions 4.2 and 4.3, does not sufficiently encode user-controlled inputs and allows execution of scripts in the export dialog box of the report name resulting in reflected Cross-Site Scripting.

5.4CVSS

5.6AI Score

0.001EPSS

2019-10-08 08:15 PM
27
cve
cve

CVE-2019-0376

SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), before versions 4.2 and 4.3, does not sufficiently encode user-controlled inputs and allows an attacker to save malicious scripts in the publication name, which can be executed later by the victim, resulting in St...

5.4CVSS

5.3AI Score

0.001EPSS

2019-10-08 08:15 PM
28
cve
cve

CVE-2019-0377

SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), before versions 4.2, does not sufficiently encode user-controlled inputs and allows an attacker to store malicious scripts in the input controls, resulting in Stored Cross-Site Scripting.

5.4CVSS

5.3AI Score

0.001EPSS

2019-10-08 08:15 PM
23
cve
cve

CVE-2019-0378

SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), before version 4.2, does not sufficiently encode user-controlled inputs and allows an attacker to store malicious scripts in the file name of the background image resulting in Stored Cross-Site Scripting.

5.4CVSS

5.3AI Score

0.001EPSS

2019-10-08 08:15 PM
27
cve
cve

CVE-2019-0379

SAP Process Integration, business-to-business add-on, versions 1.0, 2.0, does not perform authentication check properly when the default security provider is changed to BouncyCastle (BC), leading to Missing Authentication Check

5.3CVSS

5.5AI Score

0.001EPSS

2019-10-08 08:15 PM
24
cve
cve

CVE-2019-0380

Under certain conditions, SAP Landscape Management enterprise edition, before version 3.0, allows custom secure parameters’ default values to be part of the application logs leading to Information Disclosure.

4.9CVSS

5.1AI Score

0.001EPSS

2019-10-08 08:15 PM
24
cve
cve

CVE-2019-0381

A binary planting in SAP SQL Anywhere, before version 17.0, SAP IQ, before version 16.1, and SAP Dynamic Tier, before versions 1.0 and 2.0, can result in the inadvertent access of files located in directories outside of the paths specified by the user.

5.5CVSS

5.9AI Score

0.0004EPSS

2019-10-08 08:15 PM
27
cve
cve

CVE-2019-0382

A Cross-Site Scripting vulnerability exists in SAP BusinessObjects Business Intelligence Platform (Web Intelligence-Publication related pages); corrected in version 4.2. Privileges are required in order to exploit this vulnerability.

5.4CVSS

5.3AI Score

0.001EPSS

2019-11-13 10:15 PM
32
cve
cve

CVE-2019-0383

Transaction Management in SAP Treasury and Risk Management (corrected in S4CORE versions 1.01, 1.02, 1.03, 1.04 and EA-FINSERV versions 6.0, 6.03, 6.04, 6.05, 6.06, 6.16, 6.17, 6.18, 8.0) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privilege...

8.8CVSS

8.8AI Score

0.001EPSS

2019-12-17 08:15 PM
28
cve
cve

CVE-2019-0384

Transaction Management in SAP Treasury and Risk Management (corrected in S4CORE versions 1.01, 1.02, 1.03, 1.04 and EA-FINSERV versions 6.0, 6.03, 6.04, 6.05, 6.06, 6.16, 6.17, 6.18, 8.0) does not perform necessary authorization checks for functionalities that require user identity.

8.8CVSS

8.6AI Score

0.001EPSS

2019-12-17 08:15 PM
25
cve
cve

CVE-2019-0385

SAP Enable Now, before version 1908, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

6.5CVSS

6AI Score

0.001EPSS

2019-11-13 10:15 PM
27
cve
cve

CVE-2019-0386

Order processing in SAP ERP Sales (corrected in SAP_APPL 6.0, 6.02, 6.03, 6.04, 6.05, 6.06, 6.16, 6.17, 6.18) and S4HANA Sales (corrected in S4CORE 1.0, 1.01, 1.02, 1.03, 1.04) does not execute the required authorization checks for an authenticated user, which can result in an escalation of privile...

6.3CVSS

6.6AI Score

0.001EPSS

2019-11-13 11:15 PM
25
cve
cve

CVE-2019-0388

SAP UI5 HTTP Handler (corrected in SAP_UI versions 7.5, 7.51, 7.52, 7.53, 7.54 and SAP UI_700 version 2.0) allows an attacker to manipulate content due to insufficient URL validation.

5.3CVSS

5.2AI Score

0.001EPSS

2019-11-13 11:15 PM
26
cve
cve

CVE-2019-0389

An administrator of SAP NetWeaver Application Server Java (J2EE-Framework), (corrected in versions 7.1, 7.2, 7.3, 7.31, 7.4, 7.5), may change privileges for all or some functions in Java Server, and enable users to execute functions, they are not allowed to execute otherwise.

8.8CVSS

8.7AI Score

0.001EPSS

2019-11-13 10:15 PM
28
cve
cve

CVE-2019-0390

Under certain conditions SAP Data Hub (corrected in DH_Foundation version 2) allows an attacker to access information which would otherwise be restricted. Connection details that are maintained in Connection Manager are visible to users.

4.3CVSS

4.5AI Score

0.001EPSS

2019-11-13 10:15 PM
25
cve
cve

CVE-2019-0391

Under certain conditions SAP NetWeaver AS Java (corrected in 7.10, 7.20, 7.30, 7.31, 7.40, 7.50) allows an attacker to access information which would otherwise be restricted.

4.3CVSS

4.4AI Score

0.001EPSS

2019-11-13 10:15 PM
26
cve
cve

CVE-2019-0393

An SQL Injection vulnerability in SAP Quality Management (corrected in S4CORE versions 1.0, 1.01, 1.02, 1.03) allows an attacker to carry out targeted database queries that can read individual fields of historical inspection results.

4.3CVSS

5.2AI Score

0.001EPSS

2019-11-13 10:15 PM
19
cve
cve

CVE-2019-0395

SAP BusinessObjects Business Intelligence Platform (Fiori BI Launchpad), before version 4.2, allows execution of JavaScript in a text module in Fiori BI Launchpad, leading to Stored Cross Site Scripting vulnerability.

5.4CVSS

5.4AI Score

0.001EPSS

2019-12-11 10:15 PM
48
cve
cve

CVE-2019-0396

SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), corrected in versions 4.1 and 4.2, does not sufficiently validate an XML document accepted from an untrusted source. An attacker can craft a message that contains malicious elements that will not be correctly filt...

7.1CVSS

6.8AI Score

0.001EPSS

2019-11-13 11:15 PM
25
cve
cve

CVE-2019-0398

Due to insufficient CSRF protection, SAP BusinessObjects Business Intelligence Platform (Monitoring Application), before versions 4.1, 4.2 and 4.3, may lead to an authenticated user to send unintended request to the web server, leading to Cross Site Request Forgery.

8.8CVSS

8.5AI Score

0.001EPSS

2019-12-11 10:15 PM
58
cve
cve

CVE-2019-0399

SAP Portfolio and Project Management, before versions S4CORE 102, 103, EPPM 100 and CPRXRPM 500_702, 600_740, 610_740; unintentionally allows a user to discover accounting information of the Projects in Project dashboard, leading to Information Disclosure.

6.5CVSS

6.3AI Score

0.001EPSS

2019-12-11 10:15 PM
62
cve
cve

CVE-2019-0402

SAP Adaptive Server Enterprise, before versions 15.7 and 16.0, under certain conditions exposes some sensitive information to the admin, leading to Information Disclosure.

4.4CVSS

4.6AI Score

0.0004EPSS

2019-12-11 10:15 PM
55
cve
cve

CVE-2019-0403

SAP Enable Now, before version 1911, allows an attacker to input commands into the CSV files, which will be executed when opened, leading to CSV Command Injection.

9.8CVSS

9.5AI Score

0.004EPSS

2019-12-11 10:15 PM
59
cve
cve

CVE-2019-0404

SAP Enable Now, before version 1911, leaks information about network configuration in the server error messages, leading to Information Disclosure.

7.5CVSS

7.3AI Score

0.002EPSS

2019-12-11 10:15 PM
68
cve
cve

CVE-2019-0405

SAP Enable Now, before version 1911, leaks information about the existence of a particular user which can be used to construct a list of users, leading to a user enumeration vulnerability and Information Disclosure.

7.5CVSS

7.3AI Score

0.002EPSS

2019-12-11 10:15 PM
44
cve
cve

CVE-2020-26807

SAP ERP Client for E-Bilanz, version - 1.0, installation sets Incorrect default filesystem permissions are set in its installation folder which allows anyone to modify the files in the folder.

3.3CVSS

4.2AI Score

0.0004EPSS

2020-11-10 05:15 PM
20
cve
cve

CVE-2020-26808

SAP AS ABAP(DMIS), versions - 2011_1_620, 2011_1_640, 2011_1_700, 2011_1_710, 2011_1_730, 2011_1_731, 2011_1_752, 2020 and SAP S4 HANA(DMIS), versions - 101, 102, 103, 104, 105, allows an authenticated attacker to inject arbitrary code into function module leading to code injection that can be exec...

7.2CVSS

7.8AI Score

0.066EPSS

2020-11-10 05:15 PM
25
2
cve
cve

CVE-2020-26809

SAP Commerce Cloud, versions- 1808,1811,1905,2005, allows an attacker to bypass existing authentication and permission checks via the '/medias' endpoint hence gaining access to Secure Media folders. This folder could contain sensitive files that results in disclosure of sensitive information and im...

5.3CVSS

5.2AI Score

0.001EPSS

2020-11-10 05:15 PM
29
cve
cve

CVE-2020-26810

SAP Commerce Cloud (Accelerator Payment Mock), versions - 1808, 1811, 1905, 2005, allows an unauthenticated attacker to submit a crafted request over a network to a particular SAP Commerce module URL which will be processed without further interaction, the crafted request can render the SAP Commerc...

7.5CVSS

7.5AI Score

0.001EPSS

2020-11-10 05:15 PM
19
cve
cve

CVE-2020-26811

SAP Commerce Cloud (Accelerator Payment Mock), versions - 1808, 1811, 1905, 2005, allows an unauthenticated attacker to submit a crafted request over a network to a particular SAP Commerce module URL which will be processed without further interaction, the crafted request leads to Server Side Reque...

5.3CVSS

5.2AI Score

0.002EPSS

2020-11-10 05:15 PM
18
cve
cve

CVE-2020-26814

SAP Process Integration (PGP Module - Business-to-Business Add On), version - 1.0, allows an attacker to read PGP Keys under certain conditions in the PGP Module of Business-to-Business Add-On, these keys can then be used to read messages processed by the module leading to Information Disclosure.

4.9CVSS

5AI Score

0.001EPSS

2020-11-10 05:15 PM
16
cve
cve

CVE-2020-26815

SAP Fiori Launchpad (News tile Application), versions - 750,751,752,753,754,755, allows an unauthorized attacker to send a crafted request to a vulnerable web application. It is usually used to target internal systems behind firewalls that are normally inaccessible to an attacker from the external ...

8.6CVSS

8.3AI Score

0.002EPSS

2020-11-10 05:15 PM
20
Total number of security vulnerabilities1433