Lucene search

K

Sap Security Vulnerabilities

cve
cve

CVE-2012-1289

Multiple directory traversal vulnerabilities in SAP NetWeaver 7.0 allow remote authenticated users to read arbitrary files via a .. (dot dot) in the logfilename parameter to (1) b2b/admin/log.jsp or (2) b2b/admin/log_view.jsp in the Internet Sales (crm.b2b) component, or (3) ipc/admin/log.jsp or (4...

6.6AI Score

0.011EPSS

2012-02-23 08:07 PM
18
cve
cve

CVE-2012-1290

Cross-site scripting (XSS) vulnerability in b2b/auction/container.jsp in the Internet Sales (crm.b2b) module in SAP NetWeaver 7.0 allows remote attackers to inject arbitrary web script or HTML via the _loadPage parameter.

5.9AI Score

0.002EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2012-1291

Unspecified vulnerability in the com.sap.aii.mdt.amt.web.AMTPageProcessor servlet in SAP NetWeaver 7.0 allows remote attackers to obtain sensitive information about the Adapter Monitor via unspecified vectors, possibly related to the EnableInvokerServletGlobally property in the servlet_jsp service.

6.5AI Score

0.002EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2012-1292

Unspecified vulnerability in the MessagingSystem servlet in SAP NetWeaver 7.0 allows remote attackers to obtain sensitive information about the MessagingSystem Performance Data via unspecified vectors.

6.3AI Score

0.003EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2012-2511

The DiagTraceAtoms function in disp+work.exe 7010.29.15.58313 and 7200.70.18.23869 in the Dispatcher in SAP NetWeaver 7.0 EHP1 and EHP2 allows remote attackers to cause a denial of service (daemon crash) via a crafted SAP Diag packet.

8.8AI Score

0.129EPSS

2012-05-15 04:21 AM
26
cve
cve

CVE-2012-2512

The DiagTraceStreamI function in disp+work.exe 7010.29.15.58313 and 7200.70.18.23869 in the Dispatcher in SAP NetWeaver 7.0 EHP1 and EHP2 allows remote attackers to cause a denial of service (daemon crash) via a crafted SAP Diag packet.

8.8AI Score

0.129EPSS

2012-05-15 04:21 AM
35
cve
cve

CVE-2012-2513

The Diaginput function in disp+work.exe 7010.29.15.58313 and 7200.70.18.23869 in the Dispatcher in SAP NetWeaver 7.0 EHP1 and EHP2 allows remote attackers to cause a denial of service (daemon crash) via a crafted SAP Diag packet.

8.8AI Score

0.129EPSS

2012-05-15 04:21 AM
27
cve
cve

CVE-2012-2514

The DiagiEventSource function in disp+work.exe 7010.29.15.58313 and 7200.70.18.23869 in the Dispatcher in SAP NetWeaver 7.0 EHP1 and EHP2 allows remote attackers to cause a denial of service (daemon crash) via a crafted SAP Diag packet.

8.7AI Score

0.129EPSS

2012-05-15 04:21 AM
96
cve
cve

CVE-2012-2611

The DiagTraceR3Info function in the Dialog processor in disp+work.exe 7010.29.15.58313 and 7200.70.18.23869 in the Dispatcher in SAP NetWeaver 7.0 EHP1 and EHP2, when a certain Developer Trace configuration is enabled, allows remote attackers to execute arbitrary code via a crafted SAP Diag packet.

9.4AI Score

0.95EPSS

2012-05-15 04:21 AM
30
cve
cve

CVE-2012-2612

The DiagTraceHex function in disp+work.exe 7010.29.15.58313 and 7200.70.18.23869 in the Dispatcher in SAP NetWeaver 7.0 EHP1 and EHP2 allows remote attackers to cause a denial of service (daemon crash) via a crafted SAP Diag packet.

8.8AI Score

0.129EPSS

2012-05-15 04:21 AM
103
cve
cve

CVE-2012-4341

Multiple stack-based buffer overflows in msg_server.exe in SAP NetWeaver ABAP 7.x allow remote attackers to cause a denial of service (crash) and execute arbitrary code via a (1) long parameter value, (2) crafted string size field, or (3) long Parameter Name string in a package with opcode 0x43 and...

8AI Score

0.088EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2013-1592

A Buffer Overflow vulnerability exists in the Message Server service _MsJ2EE_AddStatistics() function when sending specially crafted SAP Message Server packets to remote TCP ports 36NN and/or 39NN in SAP NetWeaver 2004s, 7.01 SR1, 7.02 SP06, and 7.30 SP04, which could let a remote malicious user ex...

9.8CVSS

9.5AI Score

0.919EPSS

2020-01-23 07:15 PM
104
cve
cve

CVE-2013-1593

A Denial of Service vulnerability exists in the WRITE_C function in the msg_server.exe module in SAP NetWeaver 2004s, 7.01 SR1, 7.02 SP06, and 7.30 SP04 when sending a crafted SAP Message Server packet to TCP ports 36NN and/or 39NN.

7.5CVSS

7.6AI Score

0.74EPSS

2020-01-23 08:15 PM
36
cve
cve

CVE-2013-3061

The ISHMED-PATRED_TRANSACT_RFCCALL function in the IS-H Industry-Specific Component Hospital subsystem in SAP Healthcare Industry Solution, and the SAP ERP central component (aka ECC 6), allows remote authenticated users to bypass intended transaction restrictions via unspecified vectors.

6.3AI Score

0.002EPSS

2013-05-01 12:00 PM
19
cve
cve

CVE-2013-3062

The CP_RC_TRANSACTION_CALL_BY_SET function in the Engineering Workbench component in SAP Production Planning and Control allows remote authenticated users to bypass intended transaction restrictions via unspecified vectors.

6.3AI Score

0.003EPSS

2013-05-01 12:00 PM
22
cve
cve

CVE-2013-3063

SAP BASIS Communication Services 4.6B through 7.30 allows remote authenticated users to execute arbitrary commands via unspecified vectors.

7.4AI Score

0.002EPSS

2013-05-01 12:00 PM
19
cve
cve

CVE-2013-3244

Multiple unspecified vulnerabilities in the CJDB_FILL_MEMORY_FROM_PPB function in the Project System (PS-IS) module for SAP ERP Central Component (ECC) allow remote attackers to execute arbitrary code via a (1) RFC or (2) SOAP-RFC request.

8AI Score

0.009EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2013-3319

The GetComputerSystem method in the HostControl service in SAP Netweaver 7.03 allows remote attackers to obtain sensitive information via a crafted SOAP request to TCP port 1128.

6.2AI Score

0.031EPSS

2013-08-16 05:55 PM
28
cve
cve

CVE-2013-3678

Multiple unspecified vulnerabilities in SAP Governance, Risk, and Compliance (GRC) allow remote authenticated users to gain privileges and execute arbitrary programs via a crafted (1) RFC or (2) SOAP-RFC request.

7.4AI Score

0.005EPSS

2014-11-19 02:59 AM
20
cve
cve

CVE-2013-5723

SQL injection vulnerability in SAP NetWeaver 7.30 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, related to "ABAD0_DELETE_DERIVATION_TABLE."

8.7AI Score

0.003EPSS

2013-09-12 01:31 PM
14
cve
cve

CVE-2013-5751

Directory traversal vulnerability in SAP NetWeaver 7.x allows remote attackers to read arbitrary files via unspecified vectors.

6.9AI Score

0.006EPSS

2013-09-16 07:14 PM
16
cve
cve

CVE-2013-6244

The Live Update webdynpro application (webdynpro/dispatcher/sap.com/tc~slm~ui_lup/LUP) in SAP NetWeaver 7.31 and earlier allows remote attackers to read arbitrary files and directories via an XML document containing an external entity declaration in conjunction with an entity reference, related to ...

7AI Score

0.002EPSS

2022-10-03 04:14 PM
39
cve
cve

CVE-2013-6284

Unspecified vulnerability in the Statutory Reporting for Insurance (FS_SR) component in the Financial Services module for SAP ERP Central Component (ECC) allows attackers to execute arbitrary code via unspecified vectors, related to a "code injection vulnerability."

8AI Score

0.004EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2013-6814

The J2EE Engine in SAP NetWeaver 6.40, 7.02, and earlier allows remote attackers to redirect users to arbitrary web sites, conduct phishing attacks, and obtain sensitive information (cookies and SAPPASSPORT) via unspecified vectors.

6.5AI Score

0.003EPSS

2013-11-20 02:12 PM
24
cve
cve

CVE-2013-6815

The SHSTI_UPLOAD_XML function in the Application Server for ABAP (AS ABAP) in SAP NetWeaver 7.31 and earlier allows remote attackers to cause a denial of service via unspecified vectors, related to an XML External Entity (XXE) issue.

6.9AI Score

0.011EPSS

2013-11-20 02:12 PM
70
cve
cve

CVE-2013-6816

Multiple cross-site scripting (XSS) vulnerabilities in the (1) JavaDumpService and (2) DataCollector servlets in SAP NetWeaver allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.9AI Score

0.003EPSS

2013-11-20 02:12 PM
16
cve
cve

CVE-2013-6817

Heap-based buffer overflow in SAP Network Interface Router (SAProuter) 7.30 allows remote attackers to cause a denial of service and execute arbitrary code via crafted NI Route messages.

8.3AI Score

0.034EPSS

2013-11-20 02:12 PM
18
cve
cve

CVE-2013-6818

SAP NetWeaver Logviewer 6.30, when running on Windows, allows remote attackers to bypass intended access restrictions via unspecified vectors.

6.9AI Score

0.007EPSS

2013-11-20 02:12 PM
15
cve
cve

CVE-2013-6819

Cross-site scripting (XSS) vulnerability in Performance Provider in SAP NetWeaver allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.002EPSS

2013-11-20 02:12 PM
20
cve
cve

CVE-2013-6820

Unrestricted file upload vulnerability in the SAP NetWeaver Development Infrastructure (NWDI) allows remote attackers to execute arbitrary code by uploading a file with an executable extension via unspecified vectors.

7.9AI Score

0.027EPSS

2013-11-20 02:12 PM
17
cve
cve

CVE-2013-6821

Directory traversal vulnerability in the Exportability Check Service in SAP NetWeaver allows remote attackers to read arbitrary files via unspecified vectors.

6.9AI Score

0.003EPSS

2013-11-20 02:12 PM
20
cve
cve

CVE-2013-6822

GRMGApp in SAP NetWeaver allows remote attackers to have unspecified impact and attack vectors, related to an XML External Entity (XXE) issue.

7.2AI Score

0.006EPSS

2013-11-20 02:12 PM
32
cve
cve

CVE-2013-6823

GRMGApp in SAP NetWeaver allows remote attackers to bypass intended access restrictions via unspecified vectors.

6.9AI Score

0.009EPSS

2013-11-20 02:12 PM
18
cve
cve

CVE-2013-6869

SQL injection vulnerability in the SRTT_GET_COUNT_BEFORE_KEY_RFC function in SAP NetWeaver 7.30 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.6AI Score

0.005EPSS

2013-11-23 07:55 PM
22
cve
cve

CVE-2013-7093

SAP Network Interface Router (SAProuter) 39.3 SP4 allows remote attackers to bypass authentication and modify the configuration via unspecified vectors.

7.2AI Score

0.006EPSS

2013-12-13 08:08 PM
25
cve
cve

CVE-2013-7094

SQL injection vulnerability in the RSDDCVER_COUNT_TAB_COLS function in SAP NetWeaver 7.30 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.6AI Score

0.004EPSS

2013-12-13 08:08 PM
15
cve
cve

CVE-2013-7095

The XML parser (crm_flex_data) in SAP Customer Relationship Management (CRM) 7.02 EHP 2 has unknown impact and attack vectors related to an XML External Entity (XXE) issue.

6.7AI Score

0.004EPSS

2013-12-13 08:08 PM
18
cve
cve

CVE-2013-7096

Multiple SQL injection vulnerabilities in SAP EMR Unwired allow remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.8AI Score

0.005EPSS

2013-12-13 08:08 PM
25
cve
cve

CVE-2013-7355

SQL injection vulnerability in SAP BI Universal Data Integration allows remote attackers to execute arbitrary SQL commands via unspecified vectors, related to the J2EE schema.

8.7AI Score

0.001EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2013-7356

Unspecified vulnerability in the SAP CCMS / Database Monitors for Oracle allows attackers to obtain the database password via unknown vectors.

6.5AI Score

0.001EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2013-7357

Unspecified vulnerability in the configuration service in SAP J2EE Engine allows remote attackers to obtain credential information via unknown vectors.

6.5AI Score

0.002EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2013-7358

Unspecified vulnerability in SAP Guided Procedures Archive Monitor allows remote attackers to obtain usernames, roles, profiles, and possibly other identity information via unknown vectors.

6.6AI Score

0.002EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2013-7359

Unspecified vulnerability in SAP Mobile Infrastructure allows remote attackers to obtain sensitive port information via unknown vectors, related to an "internal port scanning" issue.

6.4AI Score

0.002EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2013-7360

Unspecified vulnerability in SAP adminadapter allows remote attackers to read or write to arbitrary files via unknown vectors.

6.9AI Score

0.004EPSS

2022-10-03 04:14 PM
26
cve
cve

CVE-2013-7361

Directory traversal vulnerability in SAP CMS and CM Services allows attackers to upload arbitrary files via unspecified vectors.

6.9AI Score

0.001EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2013-7362

An unspecified RFC function in SAP CCMS Agent allows remote attackers to execute arbitrary commands via unknown vectors.

7.9AI Score

0.015EPSS

2022-10-03 04:14 PM
15
cve
cve

CVE-2013-7363

Unspecified vulnerability in the Diagnostics (SMD) agent in SAP Solution Manager allows remote attackers to obtain sensitive information, modify the configuration of applications, and install or remove applications via vectors involving the P4 protocol.

6.6AI Score

0.006EPSS

2022-10-03 04:14 PM
14
cve
cve

CVE-2013-7364

An unspecified J2EE core service in the J2EE Engine in SAP NetWeaver does not properly restrict access, which allows remote attackers to read and write to arbitrary files via unknown vectors.

7AI Score

0.005EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2013-7365

Cross-site scripting (XSS) vulnerability in SAP Enterprise Portal allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.

5.9AI Score

0.003EPSS

2014-04-10 08:55 PM
18
cve
cve

CVE-2013-7366

The SAP Software Deployment Manager (SDM), in certain unspecified conditions, allows remote attackers to cause a denial of service via vectors related to failed authentications.

6.8AI Score

0.006EPSS

2022-10-03 04:14 PM
15
Total number of security vulnerabilities1433