Lucene search

K

Sap Security Vulnerabilities

cve
cve

CVE-2017-11457

XML external entity (XXE) vulnerability in com.sap.km.cm.ice in SAP NetWeaver AS JAVA 7.5 allows remote authenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request, aka SAP Security Note 2387249.

6.5CVSS

6.2AI Score

0.001EPSS

2017-07-25 06:29 PM
36
cve
cve

CVE-2017-11458

Cross-site scripting (XSS) vulnerability in the ctcprotocol/Protocol servlet in SAP NetWeaver AS JAVA 7.3 allows remote attackers to inject arbitrary web script or HTML via the sessionID parameter, aka SAP Security Note 2406783.

6.1CVSS

6AI Score

0.001EPSS

2017-07-25 06:29 PM
25
cve
cve

CVE-2017-11459

SAP TREX 7.10 allows remote attackers to (1) read arbitrary files via an fget command or (2) write to arbitrary files and consequently execute arbitrary code via an fdir command, aka SAP Security Note 2419592.

9.8CVSS

9.8AI Score

0.01EPSS

2017-07-25 06:29 PM
22
cve
cve

CVE-2017-11460

Cross-site scripting (XSS) vulnerability in the DataArchivingService servlet in SAP NetWeaver Portal 7.4 allows remote attackers to inject arbitrary web script or HTML via the responsecode parameter to shp/shp_result.jsp, aka SAP Security Note 2308535.

6.1CVSS

6AI Score

0.001EPSS

2017-07-25 06:29 PM
32
cve
cve

CVE-2017-12637

Directory traversal vulnerability in scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS in SAP NetWeaver Application Server Java 7.5 allows remote attackers to read arbitrary files via a .. (dot dot) in the query string, as exploited in the wild in August 2017, aka SAP Security Note 2486657.

7.5CVSS

7.4AI Score

0.008EPSS

2017-08-07 08:29 PM
34
cve
cve

CVE-2017-14511

An issue was discovered in SAP E-Recruiting (aka ERECRUIT) 605 through 617. When an external applicant registers to the E-Recruiting application, he/she receives a link by email to confirm access to the provided email address. However, this measure can be bypassed and attackers can register and con...

7.5CVSS

7.3AI Score

0.003EPSS

2017-09-17 09:29 PM
30
cve
cve

CVE-2017-14516

Cross-Site Scripting (XSS) exists in SAP Business Objects Financial Consolidation before 2017-06-13, aka SAP Security Note 2422292.

6.1CVSS

5.9AI Score

0.001EPSS

2017-12-03 07:29 AM
28
cve
cve

CVE-2017-14581

The Host Control web service in SAP NetWeaver AS JAVA 7.0 through 7.5 allows remote attackers to cause a denial of service (service crash) via a crafted request, aka SAP Security Note 2389181.

7.5CVSS

7.3AI Score

0.002EPSS

2017-09-19 04:29 PM
29
cve
cve

CVE-2017-15293

Xpress Server in SAP POS does not require authentication for file read and erase operations, daemon shutdown, terminal read operations, or certain attacks on credentials. This is SAP Security Note 2520064.

9.8CVSS

9.4AI Score

0.008EPSS

2017-10-16 04:29 PM
26
cve
cve

CVE-2017-15294

The Java administration console in SAP CRM has XSS. This is SAP Security Note 2478964.

6.1CVSS

6.2AI Score

0.001EPSS

2017-10-16 04:29 PM
29
cve
cve

CVE-2017-15295

Xpress Server in SAP POS does not require authentication for read/write/delete file access. This is SAP Security Note 2520064.

9.8CVSS

9.5AI Score

0.003EPSS

2017-10-16 04:29 PM
22
cve
cve

CVE-2017-15296

The Java component in SAP CRM has CSRF. This is SAP Security Note 2478964.

8.8CVSS

8.6AI Score

0.001EPSS

2017-10-16 04:29 PM
25
cve
cve

CVE-2017-15297

SAP Hostcontrol does not require authentication for the SOAP SAPControl endpoint. This is SAP Security Note 2442993.

7.5CVSS

7.7AI Score

0.003EPSS

2017-10-16 04:29 PM
20
cve
cve

CVE-2017-16349

An exploitable XML external entity vulnerability exists in the reporting functionality of SAP BPC. A specially crafted XML request can cause an XML external entity to be referenced, resulting in information disclosure and potential denial of service. An attacker can issue authenticated HTTP request...

8.1CVSS

7.6AI Score

0.001EPSS

2018-08-02 07:29 PM
43
cve
cve

CVE-2017-16678

Server Side Request Forgery (SSRF) vulnerability in SAP NetWeaver Knowledge Management Configuration Service, EPBC and EPBC2 from 7.00 to 7.02; KMC-BC 7.30, 7.31, 7.40 and 7.50, that allows an attacker to manipulate the vulnerable application to send crafted requests on behalf of the application.

4.7CVSS

4.7AI Score

0.002EPSS

2017-12-12 02:29 PM
24
cve
cve

CVE-2017-16679

URL redirection vulnerability in SAP's Startup Service, SAP KERNEL 32 NUC, SAP KERNEL 32 Unicode, SAP KERNEL 64 NUC, SAP KERNEL 64 Unicode 7.21, 7.21EXT, 7.22 and 7.22EXT; SAP KERNEL 7.21, 7.22, 7.45, 7.49 and 7.52, that allows an attacker to redirect users to a malicious site.

6.1CVSS

6.1AI Score

0.001EPSS

2017-12-12 02:29 PM
25
cve
cve

CVE-2017-16680

Two potential audit log injections in SAP HANA extended application services 1.0, advanced model: 1) Certain HTTP/REST endpoints of controller service are missing user input validation which could allow unprivileged attackers to forge audit log lines. Hence the interpretation of audit log files cou...

7.5CVSS

7.4AI Score

0.002EPSS

2017-12-12 02:29 PM
21
cve
cve

CVE-2017-16681

Cross-Site Scripting (XSS) vulnerability in SAP Business Intelligence Promotion Management Application, Enterprise 4.10, 4.20, 4.30, as user controlled inputs are not sufficiently encoded.

6.1CVSS

5.9AI Score

0.001EPSS

2017-12-12 02:29 PM
25
cve
cve

CVE-2017-16682

SAP NetWeaver Internet Transaction Server (ITS), SAP Basis from 7.00 to 7.02, 7.30, 7.31, 7.40, from 7.50 to 7.52, allows an attacker with administrator credentials to inject code that can be executed by the application and thereby control the behavior of the application.

7.2CVSS

7AI Score

0.002EPSS

2017-12-12 02:29 PM
24
cve
cve

CVE-2017-16683

Denial of Service (DOS) in SAP Business Objects Platform, Enterprise 4.10 and 4.20, that could allow an attacker to prevent legitimate users from accessing a service.

6.5CVSS

6.3AI Score

0.001EPSS

2017-12-12 02:29 PM
19
cve
cve

CVE-2017-16684

SAP Business Intelligence Promotion Management Application, Enterprise 4.10, 4.20, and 4.30, does not perform authentication checks for functionalities that require user identity.

9.8CVSS

9.6AI Score

0.005EPSS

2017-12-12 02:29 PM
26
cve
cve

CVE-2017-16685

Cross-Site scripting (XSS) in SAP Business Warehouse Universal Data Integration, from 7.10 to 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, due to insufficient encoding of user controlled inputs.

6.1CVSS

6AI Score

0.001EPSS

2017-12-12 02:29 PM
23
cve
cve

CVE-2017-16687

The user self-service tools of SAP HANA extended application services, classic user self-service, a part of SAP HANA Database versions 1.00 and 2.00, can be misused to enumerate valid and invalid user accounts. An unauthenticated user could use the error messages to determine if a given username is...

5.3CVSS

5.3AI Score

0.002EPSS

2017-12-12 02:29 PM
29
cve
cve

CVE-2017-16689

A Trusted RFC connection in SAP KERNEL 32NUC, SAP KERNEL 32Unicode, SAP KERNEL 64NUC, SAP KERNEL 64Unicode 7.21, 7.21EXT, 7.22, 7.22EXT; SAP KERNEL from 7.21 to 7.22, 7.45, 7.49, can be established to a different client or a different user on the same system, although no explicit Trusted/Trusting R...

8.8CVSS

8.5AI Score

0.002EPSS

2017-12-12 02:29 PM
26
cve
cve

CVE-2017-16690

A malicious DLL preload attack possible on NwSapSetup and Installation self-extracting program for SAP Plant Connectivity 2.3 and 15.0. It is possible that SAPSetup / NwSapSetup.exe loads system DLLs like DWMAPI.dll (located in your Syswow64 / System32 folder) from the folder the executable is in a...

7.8CVSS

7.6AI Score

0.001EPSS

2017-12-12 02:29 PM
22
cve
cve

CVE-2017-16691

SAP Note Assistant tool (SAP BASIS from 7.00 to 7.02, from 7.10 to 7.11, 7.30, 7.31,7.40, from 7.50 to 7.52) supports upload of digitally signed note file of type 'SAR'. The digital signature verification is done together with the extraction of note file contained in the SAR archive. It is possible...

6.5CVSS

6.4AI Score

0.002EPSS

2017-12-12 02:29 PM
21
cve
cve

CVE-2017-5372

The function msp (aka MSPRuntimeInterface) in the P4 SERVERCORE component in SAP AS JAVA allows remote attackers to obtain sensitive system information by leveraging a missing authorization check for the (1) getInformation, (2) getParameters, (3) getServiceInfo, (4) getStatistic, or (5) getClientSt...

7.5CVSS

7.3AI Score

0.003EPSS

2017-01-23 09:59 PM
33
2
cve
cve

CVE-2017-5997

The SAP Message Server HTTP daemon in SAP KERNEL 7.21-7.49 allows remote attackers to cause a denial of service (memory consumption and process crash) via multiple msgserver/group?group= requests with a crafted size of the group parameter, aka SAP Security Note 2358972.

7.5CVSS

7.3AI Score

0.003EPSS

2017-02-15 07:59 PM
21
cve
cve

CVE-2017-6061

Cross-site scripting (XSS) vulnerability in the help component of SAP BusinessObjects Financial Consolidation 10.0.0.1933 allows remote attackers to inject arbitrary web script or HTML via a GET request. /finance/help/en/frameset.htm is the URI for this component. The vendor response is SAP Securit...

4.7CVSS

4.7AI Score

0.001EPSS

2017-03-16 04:59 AM
27
cve
cve

CVE-2017-6950

SAP GUI 7.2 through 7.5 allows remote attackers to bypass intended security policy restrictions and execute arbitrary code via a crafted ABAP code, aka SAP Security Note 2407616.

9.8CVSS

9.7AI Score

0.177EPSS

2017-03-23 08:59 PM
41
cve
cve

CVE-2017-7691

A code injection vulnerability exists in SAP TREX / Business Warehouse Accelerator (BWA). The vendor response is SAP Security Note 2419592.

9.8CVSS

9.5AI Score

0.002EPSS

2017-04-11 09:59 PM
27
cve
cve

CVE-2017-7696

SAP AS JAVA SSO Authentication Library 2.0 through 3.0 allow remote attackers to cause a denial of service (memory consumption) via large values in the width and height parameters to otp_logon_ui_resources/qr, aka SAP Security Note 2389042.

7.5CVSS

7.4AI Score

0.003EPSS

2017-04-14 06:59 PM
29
cve
cve

CVE-2017-7717

SQL injection vulnerability in the getUserUddiElements method in the ES UDDI component in SAP NetWeaver AS Java 7.4 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Note 2356504.

8.8CVSS

8.7AI Score

0.001EPSS

2017-04-14 06:59 PM
22
cve
cve

CVE-2017-8852

SAP SAPCAR 721.510 has a Heap Based Buffer Overflow Vulnerability. It could be exploited with a crafted CAR archive file received from an untrusted remote source. The problem is that the length of data written is an arbitrary number found within the file. The vendor response is SAP Security Note 24...

7.8CVSS

7.5AI Score

0.002EPSS

2017-05-10 05:29 PM
32
4
cve
cve

CVE-2017-8913

The Visual Composer VC70RUNTIME component in SAP NetWeaver AS JAVA 7.5 allows remote authenticated users to conduct XML External Entity (XXE) attacks via a crafted XML document in a request to irj/servlet/prt/portal/prtroot/com.sap.visualcomposer.BIKit.default, aka SAP Security Note 2386873.

8.8CVSS

8.1AI Score

0.002EPSS

2017-05-23 04:29 AM
22
cve
cve

CVE-2017-8914

sinopia, as used in SAP HANA XS 1.00 and 2.00, allows remote attackers to hijack npm packages or host arbitrary files by leveraging an insecure user creation policy, aka SAP Security Note 2407694.

8.3CVSS

8.2AI Score

0.003EPSS

2017-05-23 04:29 AM
23
cve
cve

CVE-2017-8915

sinopia, as used in SAP HANA XS 1.00 and 2.00, allows remote attackers to cause a denial of service (assertion failure and service crash) by pushing a package with a filename containing a $ (dollar sign) or % (percent) character, aka SAP Security Note 2407694.

7.5CVSS

7.4AI Score

0.006EPSS

2017-05-23 04:29 AM
22
cve
cve

CVE-2017-9613

Stored Cross-site scripting (XSS) vulnerability in SAP SuccessFactors before b1705.1234962 allows remote authenticated users to inject arbitrary web script or HTML via the file upload functionality.

5.4CVSS

5.1AI Score

0.002EPSS

2017-06-15 06:29 PM
19
cve
cve

CVE-2017-9843

SAP NetWeaver AS ABAP 7.40 allows remote authenticated users with certain privileges to cause a denial of service (process crash) via vectors involving disp+work.exe, aka SAP Security Note 2406841.

2.7CVSS

4.8AI Score

0.001EPSS

2017-07-12 04:29 PM
29
cve
cve

CVE-2017-9844

SAP NetWeaver 7400.12.21.30308 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted serialized Java object in a request to metadatauploader, aka SAP Security Note 2399804.

9.8CVSS

9.6AI Score

0.013EPSS

2017-07-12 04:29 PM
24
cve
cve

CVE-2017-9845

disp+work 7400.12.21.30308 in SAP NetWeaver 7.40 allows remote attackers to cause a denial of service (resource consumption) via a crafted DIAG request, aka SAP Security Note 2405918.

7.5CVSS

7.2AI Score

0.002EPSS

2017-07-12 04:29 PM
22
cve
cve

CVE-2018-11415

SAP Internet Transaction Server (ITS) 6200.X.X has Reflected Cross Site Scripting (XSS) via certain wgate URIs. NOTE: the vendor has reportedly indicated that there will not be any further releases of this product.

6.1CVSS

6AI Score

0.001EPSS

2018-05-24 07:29 PM
36
cve
cve

CVE-2018-17861

A cross-site scripting (XSS) vulnerability in SAP J2EE Engine/7.01/Portal/EPP allows remote attackers to inject arbitrary web script via the wsdlLib parameter to /ctcprotocol/Protocol. NOTE: This vulnerability only affects products that are no longer supported by the maintainer

6.1CVSS

5.9AI Score

0.002EPSS

2021-08-09 07:15 PM
23
5
cve
cve

CVE-2018-17862

A cross-site scripting (XSS) vulnerability in SAP J2EE Engine/7.01/Fiori allows remote attackers to inject arbitrary web script via the sys_jdbc parameter to /TestJDBC_Web/test2. NOTE: This vulnerability only affects products that are no longer supported by the maintainer

6.1CVSS

5.9AI Score

0.002EPSS

2021-08-09 07:15 PM
27
6
cve
cve

CVE-2018-17865

A cross-site scripting (XSS) vulnerability in SAP J2EE Engine 7.01 allows remote attackers to inject arbitrary web script via the wsdlPath parameter to /ctcprotocol/Protocol. NOTE: This vulnerability only affects products that are no longer supported by the maintainer

6.1CVSS

5.9AI Score

0.001EPSS

2021-08-09 07:15 PM
27
7
cve
cve

CVE-2018-2360

SAP Startup Service, SAP KERNEL 7.45, 7.49, and 7.52, is missing an authentication check for functionalities that require user identity and cause consumption of file system storage.

7.5CVSS

7.7AI Score

0.003EPSS

2018-01-09 03:29 PM
22
cve
cve

CVE-2018-2361

In SAP Solution Manager 7.20, the role SAP_BPO_CONFIG gives the Business Process Operations (BPO) configuration user more authorization than required for configuring the BPO tools.

8.8CVSS

8.7AI Score

0.002EPSS

2018-01-09 03:29 PM
18
cve
cve

CVE-2018-2362

A remote unauthenticated attacker, SAP HANA 1.00 and 2.00, could send specially crafted SOAP requests to the SAP Startup Service and disclose information such as the platform's hostname.

5.3CVSS

5.3AI Score

0.002EPSS

2018-01-09 03:29 PM
20
cve
cve

CVE-2018-2363

SAP NetWeaver, SAP BASIS from 7.00 to 7.02, from 7.10 to 7.11, 7.30, 7.31, 7.40, from 7.50 to 7.52, contains code that allows you to execute arbitrary program code of the user's choice. A malicious user can therefore control the behaviour of the system or can potentially escalate privileges by exec...

8.8CVSS

9AI Score

0.004EPSS

2018-01-09 03:29 PM
26
cve
cve

CVE-2018-2364

SAP CRM WebClient UI 7.01, 7.31, 7.46, 7.47, 7.48, 8.00, 8.01, S4FND 1.02, does not sufficiently validate and/or encode hidden fields, resulting in Cross-Site Scripting (XSS) vulnerability.

6.1CVSS

6AI Score

0.001EPSS

2018-02-14 12:29 PM
25
Total number of security vulnerabilities1433