Lucene search

K

Netweaver Security Vulnerabilities - 2013

cve
cve

CVE-2011-5260

Cross-site scripting (XSS) vulnerability in SAP/BW/DOC/METADATA in SAP NetWeaver allows remote attackers to inject arbitrary web script or HTML via the page parameter.

5.9AI Score

0.003EPSS

2013-02-12 08:55 PM
26
cve
cve

CVE-2011-5263

Cross-site scripting (XSS) vulnerability in RetrieveMailExamples in SAP NetWeaver 7.30 and earlier allows remote attackers to inject arbitrary web script or HTML via the server parameter.

5.9AI Score

0.002EPSS

2013-02-12 08:55 PM
47
cve
cve

CVE-2013-3319

The GetComputerSystem method in the HostControl service in SAP Netweaver 7.03 allows remote attackers to obtain sensitive information via a crafted SOAP request to TCP port 1128.

6.2AI Score

0.04EPSS

2013-08-16 05:55 PM
34
cve
cve

CVE-2013-5723

SQL injection vulnerability in SAP NetWeaver 7.30 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, related to "ABAD0_DELETE_DERIVATION_TABLE."

8.7AI Score

0.003EPSS

2013-09-12 01:31 PM
19
cve
cve

CVE-2013-5751

Directory traversal vulnerability in SAP NetWeaver 7.x allows remote attackers to read arbitrary files via unspecified vectors.

6.9AI Score

0.006EPSS

2013-09-16 07:14 PM
22
cve
cve

CVE-2013-6244

The Live Update webdynpro application (webdynpro/dispatcher/sap.com/tc~slm~ui_lup/LUP) in SAP NetWeaver 7.31 and earlier allows remote attackers to read arbitrary files and directories via an XML document containing an external entity declaration in conjunction with an entity reference, related to ...

7AI Score

0.003EPSS

2013-10-24 12:55 AM
45
cve
cve

CVE-2013-6814

The J2EE Engine in SAP NetWeaver 6.40, 7.02, and earlier allows remote attackers to redirect users to arbitrary web sites, conduct phishing attacks, and obtain sensitive information (cookies and SAPPASSPORT) via unspecified vectors.

6.5AI Score

0.003EPSS

2013-11-20 02:12 PM
31
cve
cve

CVE-2013-6815

The SHSTI_UPLOAD_XML function in the Application Server for ABAP (AS ABAP) in SAP NetWeaver 7.31 and earlier allows remote attackers to cause a denial of service via unspecified vectors, related to an XML External Entity (XXE) issue.

6.9AI Score

0.011EPSS

2013-11-20 02:12 PM
76
cve
cve

CVE-2013-6816

Multiple cross-site scripting (XSS) vulnerabilities in the (1) JavaDumpService and (2) DataCollector servlets in SAP NetWeaver allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.9AI Score

0.003EPSS

2013-11-20 02:12 PM
22
cve
cve

CVE-2013-6819

Cross-site scripting (XSS) vulnerability in Performance Provider in SAP NetWeaver allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.002EPSS

2013-11-20 02:12 PM
24
cve
cve

CVE-2013-6821

Directory traversal vulnerability in the Exportability Check Service in SAP NetWeaver allows remote attackers to read arbitrary files via unspecified vectors.

6.9AI Score

0.003EPSS

2013-11-20 02:12 PM
25
cve
cve

CVE-2013-6822

GRMGApp in SAP NetWeaver allows remote attackers to have unspecified impact and attack vectors, related to an XML External Entity (XXE) issue.

7.2AI Score

0.006EPSS

2013-11-20 02:12 PM
38
cve
cve

CVE-2013-6823

GRMGApp in SAP NetWeaver allows remote attackers to bypass intended access restrictions via unspecified vectors.

6.9AI Score

0.009EPSS

2013-11-20 02:12 PM
23
cve
cve

CVE-2013-6869

SQL injection vulnerability in the SRTT_GET_COUNT_BEFORE_KEY_RFC function in SAP NetWeaver 7.30 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.6AI Score

0.003EPSS

2013-11-23 07:55 PM
27
cve
cve

CVE-2013-7094

SQL injection vulnerability in the RSDDCVER_COUNT_TAB_COLS function in SAP NetWeaver 7.30 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.6AI Score

0.004EPSS

2013-12-13 08:08 PM
20