Lucene search

K

Host Agent Security Vulnerabilities

cve
cve

CVE-2017-15297

SAP Hostcontrol does not require authentication for the SOAP SAPControl endpoint. This is SAP Security Note 2442993.

7.5CVSS

7.7AI Score

0.003EPSS

2017-10-16 04:29 PM
26
cve
cve

CVE-2020-6183

SAP Host Agent, version 7.21, allows an unprivileged user to read the shared memory or write to the shared memory by sending request to the main SAPOSCOL process and receive responses that may contain data read with user root privileges e.g. size of any directory, system hardware and OS details, le...

6.5CVSS

6.4AI Score

0.001EPSS

2020-02-12 08:15 PM
40
cve
cve

CVE-2020-6186

SAP Host Agent, version 7.21, allows an attacker to cause a slowdown in processing of username/password-based authentication requests of the SAP Host Agent, leading to Denial of Service.

7.5CVSS

7.5AI Score

0.001EPSS

2020-02-12 08:15 PM
42
cve
cve

CVE-2020-6234

SAP Host Agent, version 7.21, allows an attacker with admin privileges to use the operation framework to gain root privileges over the underlying operating system, leading to Privilege Escalation.

7.2CVSS

7.1AI Score

0.004EPSS

2020-04-14 07:15 PM
36
cve
cve

CVE-2022-28774

Under certain conditions, the SAP Host Agent logfile shows information which would otherwise be restricted.

5.5CVSS

5.4AI Score

0.0004EPSS

2022-05-11 03:15 PM
60
3
cve
cve

CVE-2022-29612

SAP NetWeaver, ABAP Platform and SAP Host Agent - versions KERNEL 7.22, 7.49, 7.53, 7.77, 7.81, 7.85, 7.86, 7.87, 7.88, 8.04, KRNL64NUC 7.22, 7.22EXT, 7.49, KRNL64UC 7.22, 7.22EXT, 7.49, 7.53, 8.04, SAPHOSTAGENT 7.22, allows an authenticated user to misuse a function of sapcontrol webfunctionality(...

4.3CVSS

4.2AI Score

0.001EPSS

2022-06-14 05:15 PM
78
7
cve
cve

CVE-2022-29614

SAP startservice - of SAP NetWeaver Application Server ABAP, Application Server Java, ABAP Platform and HANA Database - versions KERNEL 7.22, 7.49, 7.53, 7.77, 7.81, 7.85, 7.86, 7.87, 7.88, KRNL64NUC 7.22, 7.22EXT, 7.49, KRNL64UC 7.22, 7.22EXT, 7.49, 7.53, SAPHOSTAGENT 7.22, - on Unix systems, s-bi...

5CVSS

5.3AI Score

0.001EPSS

2022-06-14 07:15 PM
53
6
cve
cve

CVE-2022-35295

In SAP Host Agent (SAPOSCOL) - version 7.22, an attacker may use files created by saposcol to escalate privileges for themselves.

4.9CVSS

5.3AI Score

0.002EPSS

2022-09-13 04:15 PM
50
2
cve
cve

CVE-2023-0012

In SAP Host Agent (Windows) - versions 7.21, 7.22, an attacker who gains local membership to SAP_LocalAdmin could be able to replace executables with a malicious file that will be started under a privileged account. Note that by default all user members of SAP_LocaAdmin are denied the ability to lo...

6.7CVSS

6.2AI Score

0.0004EPSS

2023-01-10 03:15 AM
32
cve
cve

CVE-2023-24523

An attacker authenticated as a non-admin user with local access to a server port assigned to the SAP Host Agent (Start Service) - versions 7.21, 7.22, can submit a crafted ConfigureOutsideDiscovery request with an operating system command which will be executed with administrator privileges. The OS...

8.8CVSS

8.2AI Score

0.0004EPSS

2023-02-14 04:15 AM
34
cve
cve

CVE-2023-27498

SAP Host Agent (SAPOSCOL) - version 7.22, allows an unauthenticated attacker with network access to a server port assigned to the SAP Start Service to submit a crafted request which results in a memory corruption error. This error can be used to reveal but not modify any technical information about...

7.2CVSS

7AI Score

0.001EPSS

2023-03-14 06:15 AM
29
cve
cve

CVE-2023-36926

Due to missing authentication check in SAP Host Agent - version 7.22, an unauthenticated attacker can set an undocumented parameter to a particular compatibility value and in turn call read functions. This allows the attacker to gather some non-sensitive information about the server. There is no im...

5.3CVSS

5.3AI Score

0.001EPSS

2023-08-08 01:15 AM
28
cve
cve

CVE-2023-40308

SAP CommonCryptoLib allows an unauthenticated attacker to craft a request, which when submitted to an open port causes a memory corruption error in a library which in turn causes the target component to crash making it unavailable. There is no ability to view or modify any information.

7.5CVSS

7.7AI Score

0.001EPSS

2023-09-12 02:15 AM
41
cve
cve

CVE-2023-40309

SAP CommonCryptoLib does not perform necessary authentication checks, which may result in missing or wrong authorization checks for an authenticated user, resulting in escalation of privileges. Depending on the application and the level of privileges acquired, an attacker could abuse functionality ...

9.8CVSS

9.5AI Score

0.001EPSS

2023-09-12 03:15 AM
57