Lucene search

K

NetWeaver AS Java Security Vulnerabilities

cve
cve

CVE-2018-2504

SAP NetWeaver AS Java Web Container service does not validate against whitelist the HTTP host header which can result in HTTP Host Header Manipulation or Cross-Site Scripting (XSS) vulnerability. This is fixed in versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40,...

6.1CVSS

5.9AI Score

0.001EPSS

2018-12-11 11:00 PM
28
cve
cve

CVE-2018-2492

SAML 2.0 functionality in SAP NetWeaver AS Java, does not sufficiently validate XML documents received from an untrusted source. This is fixed in versions 7.2, 7.30, 7.31, 7.40 and...

7.1CVSS

6.8AI Score

0.002EPSS

2018-12-11 11:00 PM
25
cve
cve

CVE-2018-2503

By default, the SAP NetWeaver AS Java keystore service does not sufficiently restrict the access to resources that should be protected. This has been fixed in SAP NetWeaver AS Java (ServerCore versions 7.11, 7.20, 7.30, 7.31, 7.40,...

7.4CVSS

7.3AI Score

0.001EPSS

2018-12-11 11:00 PM
22
cve
cve

CVE-2018-2452

The logon application of SAP NetWeaver AS Java 7.10 to 7.11, 7.20, 7.30, 7.31, 7.40, 7.50 does not sufficiently encode user-controlled inputs, resulting in a cross-site scripting (XSS)...

6.1CVSS

5.9AI Score

0.001EPSS

2018-09-11 03:29 PM
27
cve
cve

CVE-2018-2371

The SAML 2.0 service provider of SAP Netweaver AS Java Web Application, 7.50, does not sufficiently encode user controlled inputs, which results in Cross-Site Scripting (XSS)...

6.1CVSS

6AI Score

0.001EPSS

2018-02-14 12:29 PM
17
cve
cve

CVE-2017-14581

The Host Control web service in SAP NetWeaver AS JAVA 7.0 through 7.5 allows remote attackers to cause a denial of service (service crash) via a crafted request, aka SAP Security Note...

7.5CVSS

7.3AI Score

0.002EPSS

2017-09-19 04:29 PM
29
cve
cve

CVE-2017-12637

Directory traversal vulnerability in scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS in SAP NetWeaver Application Server Java 7.5 allows remote attackers to read arbitrary files via a .. (dot dot) in the query string, as exploited in the wild in August 2017, aka SAP Security Note...

7.5CVSS

7.4AI Score

0.008EPSS

2017-08-07 08:29 PM
34
cve
cve

CVE-2017-11457

XML external entity (XXE) vulnerability in com.sap.km.cm.ice in SAP NetWeaver AS JAVA 7.5 allows remote authenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request, aka SAP Security Note...

6.5CVSS

6.2AI Score

0.001EPSS

2017-07-25 06:29 PM
36
cve
cve

CVE-2017-11458

Cross-site scripting (XSS) vulnerability in the ctcprotocol/Protocol servlet in SAP NetWeaver AS JAVA 7.3 allows remote attackers to inject arbitrary web script or HTML via the sessionID parameter, aka SAP Security Note...

6.1CVSS

6AI Score

0.001EPSS

2017-07-25 06:29 PM
25
cve
cve

CVE-2017-8913

The Visual Composer VC70RUNTIME component in SAP NetWeaver AS JAVA 7.5 allows remote authenticated users to conduct XML External Entity (XXE) attacks via a crafted XML document in a request to irj/servlet/prt/portal/prtroot/com.sap.visualcomposer.BIKit.default, aka SAP Security Note...

8.8CVSS

8.1AI Score

0.002EPSS

2017-05-23 04:29 AM
22
cve
cve

CVE-2017-7717

SQL injection vulnerability in the getUserUddiElements method in the ES UDDI component in SAP NetWeaver AS Java 7.4 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Note...

8.8CVSS

8.7AI Score

0.001EPSS

2017-04-14 06:59 PM
21
cve
cve

CVE-2016-10304

The SAP EP-RUNTIME component in SAP NetWeaver AS JAVA 7.5 allows remote authenticated users to cause a denial of service (out-of-memory error and service instability) via a crafted serialized Java object, as demonstrated by serial.cc3, aka SAP Security Note...

6.5CVSS

6.1AI Score

0.002EPSS

2017-04-10 02:59 PM
18
4
cve
cve

CVE-2017-5372

The function msp (aka MSPRuntimeInterface) in the P4 SERVERCORE component in SAP AS JAVA allows remote attackers to obtain sensitive system information by leveraging a missing authorization check for the (1) getInformation, (2) getParameters, (3) getServiceInfo, (4) getStatistic, or (5)...

7.5CVSS

7.3AI Score

0.003EPSS

2017-01-23 09:59 PM
33
2
cve
cve

CVE-2016-9563

BC-BMT-BPM-DSK in SAP NetWeaver AS JAVA 7.5 allows remote authenticated users to conduct XML External Entity (XXE) attacks via the sap.com~tc~bpem~him~uwlconn~provider~web/bpemuwlconn URI, aka SAP Security Note...

6.5CVSS

6.4AI Score

0.919EPSS

2016-11-23 02:59 AM
867
In Wild
4
cve
cve

CVE-2016-9562

SAP NetWeaver AS JAVA 7.4 allows remote attackers to cause a Denial of Service (null pointer exception and icman outage) via an HTTPS request to the sap.com~P4TunnelingApp!web/myServlet URI, aka SAP Security Note...

7.5CVSS

7.5AI Score

0.004EPSS

2016-11-23 02:59 AM
20
cve
cve

CVE-2010-5326

The Invoker Servlet on SAP NetWeaver Application Server Java platforms, possibly before 7.3, does not require authentication, which allows remote attackers to execute arbitrary code via an HTTP or HTTPS request, as exploited in the wild in 2013 through 2016, aka a "Detour"...

10CVSS

9.8AI Score

0.161EPSS

2016-05-13 10:59 AM
918
In Wild
4
cve
cve

CVE-2016-4015

The Enqueue Server in SAP NetWeaver JAVA AS 7.1 through 7.4 allows remote attackers to cause a denial of service (process crash) via a crafted request, aka SAP Security Note...

7.5CVSS

7.2AI Score

0.002EPSS

2016-04-14 02:59 PM
23
cve
cve

CVE-2016-4014

XML external entity (XXE) vulnerability in the UDDI component in SAP NetWeaver JAVA AS 7.4 allows remote attackers to cause a denial of service (system hang) via a crafted DTD in an XML request to uddi/api/replication, aka SAP Security Note...

8.6CVSS

8.1AI Score

0.008EPSS

2016-04-14 02:59 PM
17
cve
cve

CVE-2015-8840

The XML Data Archiving Service (XML DAS) in SAP NetWeaver AS Java does not check authorization, which allows remote authenticated users to obtain sensitive information, gain privileges, or possibly have unspecified other impact via requests to (1) webcontent/cas/cas_enter.jsp, (2)...

8.8CVSS

8.9AI Score

0.002EPSS

2016-04-08 12:59 AM
19
cve
cve

CVE-2016-3976

Directory traversal vulnerability in SAP NetWeaver AS Java 7.1 through 7.5 allows remote attackers to read arbitrary files via a ..\ (dot dot backslash) in the fileName parameter to CrashFileDownloadServlet, aka SAP Security Note...

7.5CVSS

7.4AI Score

0.974EPSS

2016-04-07 11:59 PM
860
In Wild
6
cve
cve

CVE-2016-3975

Cross-site scripting (XSS) vulnerability in SAP NetWeaver AS Java 7.1 through 7.5 allows remote attackers to inject arbitrary web script or HTML via the navigationTarget parameter to irj/servlet/prt/portal/prteventname/XXX/prtroot/com.sapportals.navigation.testComponent.NavigationURLTester, aka...

6.1CVSS

6.2AI Score

0.003EPSS

2016-04-07 07:59 PM
25
4
cve
cve

CVE-2016-3974

XML external entity (XXE) vulnerability in the Configuration Wizard in SAP NetWeaver Java AS 7.1 through 7.5 allows remote attackers to cause a denial of service, conduct SMB Relay attacks, or access arbitrary files via a crafted XML request to _tc~monitoring~webservice~web/ServerNodesWSService,...

9.1CVSS

9AI Score

0.008EPSS

2016-04-07 07:59 PM
30
4
cve
cve

CVE-2016-3973

The chat feature in the Real-Time Collaboration (RTC) services 7.3 and 7.4 in SAP NetWeaver Java AS 7.1 through 7.5 allows remote attackers to obtain sensitive user information by visiting webdynpro/resources/sap.com/tc~rtc~coll.appl.rtc~wd_chat/Chat#, pressing "Add users", and doing a search, aka....

5.3CVSS

5.1AI Score

0.002EPSS

2016-04-07 07:59 PM
21
4
cve
cve

CVE-2016-2388

The Universal Worklist Configuration in SAP NetWeaver AS JAVA 7.4 allows remote attackers to obtain sensitive user information via a crafted HTTP request, aka SAP Security Note...

5.3CVSS

5AI Score

0.013EPSS

2016-02-16 03:59 PM
836
In Wild
3
cve
cve

CVE-2016-2387

Multiple cross-site scripting (XSS) vulnerabilities in the Java Proxy Runtime ProxyServer servlet in SAP NetWeaver 7.4 allow remote attackers to inject arbitrary web script or HTML via the (1) ns or (2) interface parameter to ProxyServer/register, aka SAP Security Note...

6.1CVSS

6AI Score

0.002EPSS

2016-02-16 03:59 PM
20
cve
cve

CVE-2016-2386

SQL injection vulnerability in the UDDI server in SAP NetWeaver J2EE Engine 7.40 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Note...

9.8CVSS

9.8AI Score

0.332EPSS

2016-02-16 03:59 PM
844
In Wild
5
cve
cve

CVE-2015-4091

XML external entity (XXE) vulnerability in SAP NetWeaver AS Java 7.4 allows remote attackers to send TCP requests to intranet servers or possibly have unspecified other impact via an XML request to tc~sld~wd~main/Main, related to "CIM UPLOAD," aka SAP Security Note...

7.7AI Score

0.007EPSS

2015-05-26 02:59 PM
26
cve
cve

CVE-2014-8590

XML external entity (XXE) vulnerability in the Web Service Navigator in SAP NetWeaver Application Server (AS) Java allows remote attackers to access arbitrary files via a crafted...

6.9AI Score

0.003EPSS

2014-11-04 03:55 PM
15
Total number of security vulnerabilities78