Lucene search

K

Sap Security Vulnerabilities

cve
cve

CVE-2013-7367

SAP Enterprise Portal does not properly restrict access to the Federation configuration pages, which allows remote attackers to gain privileges via unspecified vectors.

7.2AI Score

0.005EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2014-0984

The passwordCheck function in SAP Router 721 patch 117, 720 patch 411, 710 patch 029, and earlier terminates validation of a Route Permission Table entry password upon encountering the first incorrect character, which allows remote attackers to obtain passwords via a brute-force attack that relies ...

6.6AI Score

0.075EPSS

2014-04-17 02:55 PM
47
cve
cve

CVE-2014-0995

The Standalone Enqueue Server in SAP Netweaver 7.20, 7.01, and earlier allows remote attackers to cause a denial of service (uncontrolled recursion and crash) via a trace level with a wildcard in the Trace Pattern.

6.5AI Score

0.041EPSS

2014-11-06 03:55 PM
28
cve
cve

CVE-2014-1960

The Solution Manager in SAP NetWeaver does not properly restrict access, which allows remote attackers to obtain sensitive information via unspecified vectors.

6.3AI Score

0.004EPSS

2014-02-14 03:55 PM
23
cve
cve

CVE-2014-1961

Unspecified vulnerability in the Portal WebDynPro in SAP NetWeaver allows remote attackers to obtain sensitive path information via unknown attack vectors.

6.3AI Score

0.004EPSS

2014-02-14 03:55 PM
23
cve
cve

CVE-2014-1962

Gwsync in SAP CRM 7.02 EHP 2 allows remote attackers to obtain sensitive information via unspecified vectors, related to an XML External Entity (XXE) issue.

6.4AI Score

0.002EPSS

2014-02-14 03:55 PM
24
cve
cve

CVE-2014-1963

Unspecified vulnerability in Message Server in SAP NetWeaver 7.20 allows remote attackers to cause a denial of service via unknown attack vectors.

6.8AI Score

0.012EPSS

2014-02-14 03:55 PM
19
cve
cve

CVE-2014-1964

Cross-site scripting (XSS) vulnerability in the Integration Repository in the SAP Exchange Infrastructure (BC-XI) component in SAP NetWeaver allows remote attackers to inject arbitrary web script or HTML via vectors related to the ESR application and a DIR error.

5.8AI Score

0.003EPSS

2014-02-14 03:55 PM
21
cve
cve

CVE-2014-1965

Cross-site scripting (XSS) vulnerability in ISpeakAdapter in the Integration Repository in the SAP Exchange Infrastructure (BC-XI) component 3.0, 7.00 through 7.02, and 7.10 through 7.11 for SAP NetWeaver allows remote attackers to inject arbitrary web script or HTML via vectors related to PIP.

5.8AI Score

0.003EPSS

2014-02-14 03:55 PM
20
cve
cve

CVE-2014-2748

The Security Audit Log facility in SAP Enhancement Package (EHP) 6 for SAP ERP 6.0 allows remote attackers to modify or delete arbitrary log classes via unspecified vectors. NOTE: some of these details are obtained from third party information.

7AI Score

0.008EPSS

2014-04-10 08:55 PM
20
cve
cve

CVE-2014-2749

The HANA ICM process in SAP HANA allows remote attackers to obtain the platform version, host name, instance number, and possibly other sensitive information via a malformed HTTP GET request.

6.5AI Score

0.006EPSS

2014-04-10 08:55 PM
19
cve
cve

CVE-2014-2751

SAP Print and Output Management has hardcoded credentials, which makes it easier for remote attackers to obtain access via unspecified vectors.

6.8AI Score

0.008EPSS

2014-04-10 08:55 PM
19
cve
cve

CVE-2014-2752

SAP Business Object Processing Framework (BOPF) for ABAP has hardcoded credentials, which makes it easier for remote attackers to obtain access via unspecified vectors.

6.8AI Score

0.008EPSS

2014-04-10 08:55 PM
17
cve
cve

CVE-2014-3129

The Java Server Pages in the Software Lifecycle Manager (SLM) in SAP NetWeaver allows remote attackers to obtain sensitive information via a crafted request, related to SAP Solution Manager 7.1.

6.2AI Score

0.006EPSS

2014-04-30 02:22 PM
19
cve
cve

CVE-2014-3130

The ABAP Help documentation and translation tools (BC-DOC-HLP) in Basis in SAP Netweaver ABAP Application Server does not properly restrict access, which allows local users to gain privileges and execute ABAP instructions via crafted help messages.

6.9AI Score

0.0004EPSS

2014-04-30 02:22 PM
16
cve
cve

CVE-2014-3131

SAP Profile Maintenance does not properly restrict access, which allows remote authenticated users to obtain sensitive information via an unspecified RFC function, related to SAP Solution Manager 7.1.

6AI Score

0.002EPSS

2014-04-30 02:22 PM
19
cve
cve

CVE-2014-3132

SAP Background Processing does not properly restrict access, which allows remote authenticated users to obtain sensitive information via an unspecified RFC function, related to SAP Solution Manager 7.1.

6AI Score

0.002EPSS

2014-04-30 02:22 PM
16
cve
cve

CVE-2014-3133

SAP Netweaver Java Application Server does not properly restrict access, which allows remote attackers to obtain the list of SAP systems registered on an SLD via an unspecified webdynpro, related to SystemSelection.

6.9AI Score

0.004EPSS

2014-04-30 02:22 PM
21
cve
cve

CVE-2014-3134

Cross-site scripting (XSS) vulnerability in the InfoView application in SAP BusinessObjects allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.003EPSS

2014-04-30 02:22 PM
15
cve
cve

CVE-2014-3787

SAP NetWeaver 7.20 and earlier allows remote attackers to read arbitrary SAP Central User Administration (SAP CUA) tables via unspecified vectors.

6.9AI Score

0.003EPSS

2022-10-03 04:20 PM
32
cve
cve

CVE-2014-4003

The System Landscape Directory (SLD) in SAP NetWeaver allows remote attackers to modify information via vectors related to adding a system.

6.4AI Score

0.013EPSS

2014-06-09 08:55 PM
23
cve
cve

CVE-2014-4004

The (1) Structures and (2) Project-Oriented Procurement components in SAP Project System has hardcoded credentials, which makes it easier for remote attackers to obtain access via unspecified vectors.

6.8AI Score

0.005EPSS

2014-06-09 08:55 PM
18
cve
cve

CVE-2014-4005

SAP Brazil add-on has hardcoded credentials, which makes it easier for remote attackers to obtain access via unspecified vectors.

6.8AI Score

0.005EPSS

2014-06-09 08:55 PM
16
cve
cve

CVE-2014-4006

The SAP Trader's and Scheduler's Workbench (TSW) for SAP Oil & Gas has hardcoded credentials, which makes it easier for remote attackers to obtain access via unspecified vectors.

6.8AI Score

0.005EPSS

2014-06-09 08:55 PM
17
cve
cve

CVE-2014-4007

The SAP Upgrade tools for ABAP has hardcoded credentials, which makes it easier for remote attackers to obtain access via unspecified vectors.

6.8AI Score

0.004EPSS

2014-06-09 08:55 PM
14
cve
cve

CVE-2014-4008

SAP Web Services Tool (CA-WUI-WST) has hardcoded credentials, which makes it easier for remote attackers to obtain access via unspecified vectors.

6.8AI Score

0.004EPSS

2014-06-09 08:55 PM
20
cve
cve

CVE-2014-4009

SAP CCMS Monitoring (BC-CCM-MON) has hardcoded credentials, which makes it easier for remote attackers to obtain access via unspecified vectors.

6.8AI Score

0.004EPSS

2014-06-09 08:55 PM
16
cve
cve

CVE-2014-4010

SAP Transaction Data Pool has hardcoded credentials, which makes it easier for remote attackers to obtain access via unspecified vectors.

6.8AI Score

0.004EPSS

2014-06-09 08:55 PM
16
cve
cve

CVE-2014-4011

SAP Capacity Leveling has hardcoded credentials, which makes it easier for remote attackers to obtain access via unspecified vectors.

6.8AI Score

0.004EPSS

2014-06-09 08:55 PM
20
cve
cve

CVE-2014-4012

SAP Open Hub Service has hardcoded credentials, which makes it easier for remote attackers to obtain access via unspecified vectors.

6.8AI Score

0.004EPSS

2014-06-09 08:55 PM
16
cve
cve

CVE-2014-4159

Open redirect vulnerability in in la/umTestSSO.jsp in SAP Supplier Relationship Management (SRM) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url parameter.

6.9AI Score

0.004EPSS

2014-06-13 02:55 PM
18
cve
cve

CVE-2014-4160

Multiple cross-site scripting (XSS) vulnerabilities in the testcanvas node in SAP NetWeaver Business Client (NWBC) allow remote attackers to inject arbitrary web script or HTML via the (1) title or (2) sap-accessibility parameter.

5.9AI Score

0.003EPSS

2014-06-13 02:55 PM
20
cve
cve

CVE-2014-4161

Cross-site scripting (XSS) vulnerability in la/umTestSSO.jsp in SAP Supplier Relationship Management (SRM) allows remote attackers to inject arbitrary web script or HTML via the url parameter.

5.9AI Score

0.002EPSS

2022-10-03 04:20 PM
18
cve
cve

CVE-2014-5171

SAP HANA Extend Application Services (XS) does not encrypt transmissions for applications that enable form based authentication using SSL, which allows remote attackers to obtain credentials and other sensitive information by sniffing the network.

6.7AI Score

0.003EPSS

2014-07-31 02:55 PM
17
cve
cve

CVE-2014-5172

Multiple cross-site scripting (XSS) vulnerabilities in the XS Administration Tools in SAP HANA allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.003EPSS

2014-07-31 02:55 PM
28
cve
cve

CVE-2014-5173

SAP HANA Extend Application Services (XS) allows remote attackers to bypass access restrictions via a request to a private IU5 SDK application that was once public.

6.9AI Score

0.007EPSS

2014-07-31 02:55 PM
20
cve
cve

CVE-2014-5174

The SAP Netweaver Business Warehouse component does not properly restrict access to the functions in the BW-SYS-DB-DB4 function group, which allows remote authenticated users to obtain sensitive information via unspecified vectors.

5.9AI Score

0.002EPSS

2014-07-31 02:55 PM
16
cve
cve

CVE-2014-5175

The License Measurement servlet in SAP Solution Manager 7.1 allows remote attackers to bypass authentication via unspecified vectors, related to a verb tampering attack and SAP_JTECHS.

7.2AI Score

0.017EPSS

2014-07-31 02:55 PM
21
cve
cve

CVE-2014-5176

SAP FI Manager Self-Service has a hard-coded user name, which makes it easier for remote attackers to obtain access via unspecified vectors.

6.8AI Score

0.006EPSS

2014-07-31 02:55 PM
13
cve
cve

CVE-2014-5505

Stack-based buffer overflow in SAP Crystal Reports allows remote attackers to execute arbitrary code via a crafted data source string in an RPT file.

8.2AI Score

0.509EPSS

2014-09-04 05:55 PM
24
cve
cve

CVE-2014-5506

Double free vulnerability in SAP Crystal Reports allows remote attackers to execute arbitrary code via crafted connection string record in an RPT file.

7.9AI Score

0.302EPSS

2014-09-04 05:55 PM
199
cve
cve

CVE-2014-6252

Buffer overflow in disp+work.exe 7000.52.12.34966 and 7200.117.19.50294 in the Dispatcher in SAP NetWeaver 7.00 and 7.20 allows remote authenticated users to cause a denial of service or execute arbitrary code via unspecified vectors.

7.9AI Score

0.013EPSS

2014-09-05 02:55 PM
19
cve
cve

CVE-2014-8308

Cross-site scripting (XSS) vulnerability in the Send to Inbox functionality in SAP BusinessObjects BI EDGE 4.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.003EPSS

2014-10-16 07:55 PM
24
cve
cve

CVE-2014-8309

SAP BusinessObjects 4.0 and BusinessObjects XI (BOXI) R2 and 3.1 generates error messages for a failed logon attempt with different time delays depending on whether the user account exists, which allows remote attackers to enumerate valid usernames via SecEnterprise authentication requests to the S...

7.2AI Score

0.005EPSS

2014-10-16 07:55 PM
15
cve
cve

CVE-2014-8310

The CMS CORBA listener in SAP BusinessObjects BI Edge 4.0 allows remote attackers to cause a denial of service (server shutdown) via crafted OSCAFactory::Session ORB message.

6.8AI Score

0.034EPSS

2014-10-16 07:55 PM
15
cve
cve

CVE-2014-8311

SAP BusinessObjects Edge 4.0 allows remote attackers to obtain sensitive information via an InfoStore query to a CORBA listener.

6.3AI Score

0.003EPSS

2014-10-16 07:55 PM
23
cve
cve

CVE-2014-8312

Business Warehouse (BW) in SAP Netweaver AS ABAP 7.31 allows remote authenticated users to obtain sensitive information via a request to the RSDU_CCMS_GET_PROFILE_PARAM RFC function.

5.9AI Score

0.002EPSS

2014-10-16 07:55 PM
25
cve
cve

CVE-2014-8313

Eval injection in ide/core/base/server/net.xsjs in the Developer Workbench in SAP HANA allows remote attackers to execute arbitrary XSJX code via unspecified vectors.

8AI Score

0.006EPSS

2014-10-16 07:55 PM
21
cve
cve

CVE-2014-8314

Multiple cross-site scripting (XSS) vulnerabilities in SAP HANA Developer Edition Revision 70 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors to (1) epm/admin/DataGen.xsjs or (2) epm/services/multiply.xsjs in the democontent.

5.8AI Score

0.003EPSS

2014-10-16 07:55 PM
17
cve
cve

CVE-2014-8315

polestar_xml.jsp in SAP BusinessObjects Explorer 14.0.5 build 882 replies with different timing depending on if a connection can be made, which allows remote attackers to conduct port scanning attacks via a host name and port in the cms parameter.

6.8AI Score

0.006EPSS

2014-10-16 07:55 PM
19
Total number of security vulnerabilities1433