Lucene search

K

Sap Security Vulnerabilities

cve
cve

CVE-2023-41367

Due to missing authentication check in webdynpro application, an unauthorized user in SAP NetWeaver (Guided Procedures) - version 7.50, can gain access to admin view of specific function anonymously. On successful exploitation of vulnerability under specific circumstances, attacker can view user’s ...

5.3CVSS

5.4AI Score

0.0005EPSS

2023-09-12 02:15 AM
28
cve
cve

CVE-2023-41368

The OData service of the S4 HANA (Manage checkbook apps) - versions 102, 103, 104, 105, 106, 107, allows an attacker to change the checkbook name by simulating an update OData call.

5.3CVSS

5.3AI Score

0.0005EPSS

2023-09-12 02:15 AM
12
cve
cve

CVE-2023-41369

The Create Single Payment application of SAP S/4HANA - versions 100, 101, 102, 103, 104, 105, 106, 107, 108, allows an attacker to upload the XML file as an attachment. When clicked on the XML file in the attachment section, the file gets opened in the browser to cause the entity loops to slow down...

4.3CVSS

4.6AI Score

0.0005EPSS

2023-09-12 02:15 AM
17
cve
cve

CVE-2023-42472

Due to insufficient file type validation, SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface) - version 420, allows a report creator to upload files from local system into the report over the network. When uploading the image file, an authenticated attacker could in...

8.7CVSS

6.8AI Score

0.001EPSS

2023-09-12 02:15 AM
19
cve
cve

CVE-2023-42473

S/4HANA Manage (Withholding Tax Items) - version 106, does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges which has low impact on the confidentiality and integrity of the application.

5.4CVSS

5.7AI Score

0.0004EPSS

2023-10-10 02:15 AM
17
cve
cve

CVE-2023-42474

SAP BusinessObjects Web Intelligence - version 420, has a URL with parameter that could be vulnerable to XSS attack. The attacker could send a malicious link to a user that would possibly allow an attacker to retrieve the sensitive information.

6.8CVSS

5.2AI Score

0.0004EPSS

2023-10-10 02:15 AM
17
cve
cve

CVE-2023-42475

The Statutory Reporting application has a vulnerable file storage location, potentially enabling low privileged attacker to read server files with minimal impact on confidentiality.

4.3CVSS

4.5AI Score

0.0004EPSS

2023-10-10 02:15 AM
18
cve
cve

CVE-2023-42476

SAP Business Objects Web Intelligence - version 420, allows an authenticated attacker to inject JavaScript code into Web Intelligence documents which is then executed in the victim’s browser each time the vulnerable page is visited. Successful exploitation can lead to exposure of the data that the ...

6.8CVSS

6.5AI Score

0.0005EPSS

2023-12-12 01:15 AM
11
cve
cve

CVE-2023-42477

SAP NetWeaver AS Java (GRMG Heartbeat application) - version 7.50, allows an attacker to send a crafted request from a vulnerable web application, causing limited impact on confidentiality and integrity of the application.

6.5CVSS

6.4AI Score

0.0005EPSS

2023-10-10 02:15 AM
27
cve
cve

CVE-2023-42478

SAP Business Objects Business Intelligence Platform is vulnerable to stored XSS allowing an attacker to upload agnostic documents in the system which when opened by any other user could lead to high impact on integrity of the application.

7.6CVSS

7.1AI Score

0.0005EPSS

2023-12-12 01:15 AM
25
cve
cve

CVE-2023-42479

An unauthenticated attacker can embed a hidden access to a Biller Direct URL in a frame which, when loaded by the user, will submit a cross-site scripting request to the Biller Direct system. This can result in the disclosure or modification of non-sensitive information.

6.1CVSS

6AI Score

0.001EPSS

2023-12-12 01:15 AM
12
cve
cve

CVE-2023-42480

The unauthenticated attacker in NetWeaver AS Java Logon application - version 7.50, can brute force the login functionality to identify the legitimate user ids. This will have an impact on confidentiality but there is no other impact on integrity or availability.

5.3CVSS

5.3AI Score

0.001EPSS

2023-11-14 01:15 AM
32
cve
cve

CVE-2023-42481

In SAP Commerce Cloud - versions HY_COM 1905, HY_COM 2005, HY_COM2105, HY_COM 2011, HY_COM 2205, COM_CLOUD 2211, a locked B2B user can misuse the forgotten password functionality to un-block his user account again and re-gain access if SAP Commerce Cloud - Composable Storefront is used as storefron...

8.1CVSS

8AI Score

0.001EPSS

2023-12-12 01:15 AM
7
cve
cve

CVE-2023-4643

The Enable Media Replace WordPress plugin before 4.1.3 unserializes user input via the Remove Background feature, which could allow Author+ users to perform PHP Object Injection when a suitable gadget is present on the blog

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-16 08:15 PM
17
cve
cve

CVE-2023-49058

SAP Master Data Governance File Upload application allows an attacker to exploit insufficient validation of path information provided by users, thus characters representing ‘traverse to parent directory’ are passed through to the file APIs. As a result, it has a low impact to the confidentiality.

5.3CVSS

5.2AI Score

0.0005EPSS

2023-12-12 01:15 AM
11
cve
cve

CVE-2023-49577

The SAP HCM (SMART PAYE solution) - versions S4HCMCIE 100, SAP_HRCIE 600, SAP_HRCIE 604, SAP_HRCIE 608, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. After successful exploitation, an attacker can cause limited impact on confidentiality ...

6.1CVSS

6AI Score

0.0005EPSS

2023-12-12 02:15 AM
17
cve
cve

CVE-2023-49578

SAP Cloud Connector - version 2.0, allows an authenticated user with low privilege to perform Denial of service attack from adjacent UI by sending a malicious request which leads to low impact on the availability and no impact on confidentiality or Integrity of the application.

3.5CVSS

4.2AI Score

0.0004EPSS

2023-12-12 02:15 AM
11
cve
cve

CVE-2023-49580

SAP GUI for Windows and SAP GUI for Java - versions SAP_BASIS 755, SAP_BASIS 756, SAP_BASIS 757, SAP_BASIS 758, allow an unauthenticated attacker to access information which would otherwise be restricted and confidential. In addition, this vulnerability allows the unauthenticated attacker to create...

7.3CVSS

7.1AI Score

0.001EPSS

2023-12-12 02:15 AM
13
cve
cve

CVE-2023-49581

SAP GUI for Windows and SAP GUI for Java allow an unauthenticated attacker to access information which would otherwise be restricted and confidential. In addition, this vulnerability allows the unauthenticated attacker to write data to a database table. By doing so the attacker could increase respo...

9.4CVSS

9AI Score

0.001EPSS

2023-12-12 02:15 AM
33
cve
cve

CVE-2023-49583

SAP BTP Security Services Integration Library ([Node.js] @sap/xssec - versions < 3.6.0, allow under certain conditions an escalation of privileges. On successful exploitation, an unauthenticated attacker can obtain arbitrary permissions within the application.

9.8CVSS

9.6AI Score

0.001EPSS

2023-12-12 02:15 AM
27
cve
cve

CVE-2023-49584

SAP Fiori launchpad - versions SAP_UI 750, SAP_UI 754, SAP_UI 755, SAP_UI 756, SAP_UI 757, SAP_UI 758, UI_700 200, SAP_BASIS 793, allows an attacker to use HTTP verb POST on read-only service causing low impact on Confidentiality of the application.

4.3CVSS

4.7AI Score

0.0004EPSS

2023-12-12 02:15 AM
16
cve
cve

CVE-2023-49587

SAP Solution Manager - version 720, allows an authorized attacker to execute certain deprecated function modules which can read or modify data of same or other component without user interaction over the network.

6.4CVSS

6.4AI Score

0.0004EPSS

2023-12-12 02:15 AM
8
cve
cve

CVE-2023-50422

SAP BTP Security Services Integration Library ([Java] cloud-security-services-integration-library) - versions below 2.17.0 and versions from 3.0.0 to before 3.3.0, allow under certain conditions an escalation of privileges. On successful exploitation, an unauthenticated attacker can obtain arbitrar...

9.8CVSS

9.6AI Score

0.001EPSS

2023-12-12 02:15 AM
15
cve
cve

CVE-2023-50423

SAP BTP Security Services Integration Library ([Python] sap-xssec) - versions < 4.1.0, allow under certain conditions an escalation of privileges. On successful exploitation, an unauthenticated attacker can obtain arbitrary permissions within the application.

9.8CVSS

9.5AI Score

0.001EPSS

2023-12-12 02:15 AM
11
cve
cve

CVE-2023-50424

SAP BTP Security Services Integration Library ([Golang] github.com/sap/cloud-security-client-go) - versions < 0.17.0, allow under certain conditions an escalation of privileges. On successful exploitation, an unauthenticated attacker can obtain arbitrary permissions within the application.

9.8CVSS

9.5AI Score

0.001EPSS

2023-12-12 03:15 AM
13
cve
cve

CVE-2023-6542

Due to lack of proper authorization checks in Emarsys SDK for Android, an attacker can call a particular activity and can forward himself web pages and/or deep links without any validation directly from the host application. On successful attack, an attacker could navigate to arbitrary URL includin...

7.1CVSS

6.9AI Score

0.0004EPSS

2023-12-12 02:15 AM
10
cve
cve

CVE-2024-21734

SAP Marketing (Contacts App) - version 160, allows an attacker with low privileges to trick a user to open malicious page which could lead to a very convincing phishing attack with low impact on confidentiality and integrity of the application.

5.4CVSS

5.5AI Score

0.0004EPSS

2024-01-09 01:15 AM
13
cve
cve

CVE-2024-21735

SAP LT Replication Server - version S4CORE 103, S4CORE 104, S4CORE 105, S4CORE 106, S4CORE 107, S4CORE 108, does not perform necessary authorization checks. This could allow an attacker with high privileges to perform unintended actions, resulting in escalation of privileges, which has High impact ...

7.3CVSS

7.1AI Score

0.001EPSS

2024-01-09 01:15 AM
13
cve
cve

CVE-2024-21736

SAP S/4HANA Finance for (Advanced Payment Management) - versions SAPSCORE 128, S4CORE 107, does not perform necessary authorization checks. A function import could be triggered allowing the attacker to create in-house bank accounts leading to low impact on the confidentiality of the application.

6.5CVSS

6.4AI Score

0.0005EPSS

2024-01-09 02:15 AM
10
cve
cve

CVE-2024-21737

In SAP Application Interface Framework File Adapter - version 702, a high privilege user can use a function module to traverse through various layers and execute OS commands directly. By this, such user can control the behaviour of the application. This leads to considerable impact on confidentiali...

9.1CVSS

9.3AI Score

0.0005EPSS

2024-01-09 02:15 AM
22
cve
cve

CVE-2024-21738

SAP NetWeaver ABAP Application Server and ABAP Platform do not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. An attacker with low privileges can cause limited impact to confidentiality of the application data after successful exploitation.

5.4CVSS

5.2AI Score

0.0004EPSS

2024-01-09 02:15 AM
9
cve
cve

CVE-2024-22124

Under certain conditions, Internet Communication Manager (ICM) or SAP Web Dispatcher - versions KERNEL 7.22, KERNEL 7.53, KERNEL 7.54, KRNL64UC 7.22, KRNL64UC 7.22EXT, KRNL64UC 7.53, KRNL64NUC 7.22, KRNL64NUC 7.22_EXT, WEBDISP 7.22_EXT, WEBDISP 7.53, WEBDISP 7.54, could allow an attacker to access ...

7.5CVSS

7.3AI Score

0.001EPSS

2024-01-09 02:15 AM
24
cve
cve

CVE-2024-22125

Under certain conditions the Microsoft Edge browser extension (SAP GUI connector for Microsoft Edge) - version 1.0, allows an attacker to access highly sensitive information which would otherwise be restricted causing high impact on confidentiality.

7.5CVSS

7.2AI Score

0.001EPSS

2024-01-09 02:15 AM
33
Total number of security vulnerabilities1433