Lucene search

K

Sapcar Security Vulnerabilities

cve
cve

CVE-2016-5845

SAP SAPCAR does not check the return value of file operations when extracting files, which allows remote attackers to cause a denial of service (program crash) via an invalid file name in an archive file, aka SAP Security Note 2312905.

5.5CVSS

5.4AI Score

0.003EPSS

2016-08-13 01:59 AM
32
cve
cve

CVE-2017-8852

SAP SAPCAR 721.510 has a Heap Based Buffer Overflow Vulnerability. It could be exploited with a crafted CAR archive file received from an untrusted remote source. The problem is that the length of data written is an arbitrary number found within the file. The vendor response is SAP Security Note 24...

7.8CVSS

7.5AI Score

0.002EPSS

2017-05-10 05:29 PM
37
4
cve
cve

CVE-2022-26100

SAPCAR - version 7.22, does not contain sufficient input validation on the SAPCAR archive. As a result, the SAPCAR process may crash, and the attacker may obtain privileged access to the system.

9.8CVSS

9.2AI Score

0.002EPSS

2022-03-10 05:47 PM
63