Lucene search

K

Sap Netweaver Application Server Java Security Vulnerabilities - CVSS Score 5 - 6

cve
cve

CVE-2016-2388

The Universal Worklist Configuration in SAP NetWeaver AS JAVA 7.4 allows remote attackers to obtain sensitive user information via a crafted HTTP request, aka SAP Security Note 2256846.

5.3CVSS

5AI Score

0.013EPSS

2016-02-16 03:59 PM
844
In Wild
3
cve
cve

CVE-2016-3973

The chat feature in the Real-Time Collaboration (RTC) services 7.3 and 7.4 in SAP NetWeaver Java AS 7.1 through 7.5 allows remote attackers to obtain sensitive user information by visiting webdynpro/resources/sap.com/tc~rtc~coll.appl.rtc~wd_chat/Chat#, pressing "Add users", and doing a search, aka ...

5.3CVSS

5.1AI Score

0.002EPSS

2016-04-07 07:59 PM
26
4
cve
cve

CVE-2019-0275

SAML 1.1 SSO Demo Application in SAP NetWeaver Java Application Server (J2EE-APPS), versions 7.10 to 7.11, 7.20, 7.30, 7.31, 7.40 and 7.50, does not sufficiently encode user-controlled inputs, which results in cross-site scripting (XSS) vulnerability.

5.4CVSS

5.2AI Score

0.001EPSS

2019-03-12 10:29 PM
32
cve
cve

CVE-2019-0318

Under certain conditions SAP NetWeaver Application Server for Java (Startup Framework), versions 7.21, 7.22, 7.45, 7.49, and 7.53, allows an attacker to access information which would otherwise be restricted.

5.3CVSS

5.2AI Score

0.001EPSS

2019-07-10 07:15 PM
133
cve
cve

CVE-2020-6190

Certain vulnerable endpoints in SAP NetWeaver AS Java (Heap Dump Application), versions 7.30, 7.31, 7.40, 7.50, provide valuable information about the system like hostname, server node and installation path that could be misused by an attacker leading to Information Disclosure.

5.8CVSS

5.4AI Score

0.001EPSS

2020-02-12 08:15 PM
54
cve
cve

CVE-2020-6282

SAP NetWeaver AS JAVA (IIOP service) (SERVERCORE), versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, and SAP NetWeaver AS JAVA (IIOP service) (CORE-TOOLS), versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, allows an attacker to send a crafted request from a vulnerable web application. It is usual...

5.8CVSS

5.6AI Score

0.001EPSS

2020-07-14 01:15 PM
29
cve
cve

CVE-2020-6286

The insufficient input path validation of certain parameter in the web service of SAP NetWeaver AS JAVA (LM Configuration Wizard), versions - 7.30, 7.31, 7.40, 7.50, allows an unauthenticated attacker to exploit a method to download zip files to a specific directory, leading to Path Traversal.

5.3CVSS

7AI Score

0.003EPSS

2020-07-14 01:15 PM
138
6
cve
cve

CVE-2021-27598

SAP NetWeaver AS JAVA (Customer Usage Provisioning Servlet), versions - 7.31, 7.40, 7.50, allows an attacker to read some statistical data like product version, traffic, timestamp etc. because of missing authorization check in the servlet.

5.3CVSS

5.3AI Score

0.001EPSS

2021-04-13 07:15 PM
36
5
cve
cve

CVE-2021-27601

SAP NetWeaver AS Java (Applications based on HTMLB for Java) allows a basic-level authorized attacker to store a malicious file on the server. When a victim tries to open this file, it results in a Cross-Site Scripting (XSS) vulnerability and the attacker can read and modify data. However, the atta...

5.4CVSS

5.5AI Score

0.001EPSS

2021-04-13 07:15 PM
36
4
cve
cve

CVE-2022-26103

Under certain conditions, SAP NetWeaver (Real Time Messaging Framework) - version 7.50, allows an attacker to access information which could lead to information gathering for further exploits and attacks.

5.3CVSS

5.2AI Score

0.001EPSS

2022-03-10 05:47 PM
66
cve
cve

CVE-2023-24526

SAP NetWeaver Application Server Java for Classload Service - version 7.50, does not perform any authentication checks for functionalities that require user identity, resulting in escalation of privileges. This failure has a low impact on confidentiality of the data such that an unassigned user can...

5.3CVSS

5.6AI Score

0.001EPSS

2023-03-14 05:15 AM
28
cve
cve

CVE-2023-42480

The unauthenticated attacker in NetWeaver AS Java Logon application - version 7.50, can brute force the login functionality to identify the legitimate user ids. This will have an impact on confidentiality but there is no other impact on integrity or availability.

5.3CVSS

5.3AI Score

0.001EPSS

2023-11-14 01:15 AM
36
cve
cve

CVE-2024-28164

SAP NetWeaver AS Java (CAF - Guided Procedures)allows an unauthenticated user to access non-sensitive information about theserver which would otherwise be restricted causing low impact onconfidentiality of the application.

5.3CVSS

5.3AI Score

0.0005EPSS

2024-06-11 03:15 AM
33