Lucene search

K

SAP Business One Security Vulnerabilities

cve
cve

CVE-2023-31403

SAP Business One installation - version 10.0, does not perform proper authentication and authorization checks for SMB shared folder. As a result, any malicious user can read and write to the SMB shared folder. Additionally, the files in the folder can be executed or be used by the installation...

9.6CVSS

7.9AI Score

0.0004EPSS

2023-11-14 01:15 AM
25
cve
cve

CVE-2023-41365

SAP Business One (B1i) - version 10.0, allows an authorized attacker to retrieve the details stack trace of the fault message to conduct the XXE injection, which will lead to information disclosure. After successful exploitation, an attacker can cause limited impact on the confidentiality and no...

4.3CVSS

4.4AI Score

0.0004EPSS

2023-10-10 02:15 AM
11
cve
cve

CVE-2023-39437

SAP business One allows - version 10.0, allows an attacker to insert malicious code into the content of a web page or application and gets it delivered to the client, resulting to Cross-site scripting. This could lead to harmful action affecting the Confidentiality, Integrity and Availability of...

7.6CVSS

5.5AI Score

0.0004EPSS

2023-08-08 01:15 AM
18
cve
cve

CVE-2023-37487

SAP Business One (Service Layer) - version 10.0, allows an authenticated attacker with deep knowledge perform certain operation to access unintended data over the network which could lead to high impact on confidentiality with no impact on integrity and availability of the...

5.3CVSS

5.2AI Score

0.0005EPSS

2023-08-08 01:15 AM
16
cve
cve

CVE-2023-33993

B1i module of SAP Business One - version 10.0, application allows an authenticated user with deep knowledge to send crafted queries over the network to read or modify the SQL data. On successful exploitation, the attacker can cause high impact on confidentiality, integrity and availability of the.....

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-08 01:15 AM
20
cve
cve

CVE-2022-35292

In SAP Business One application when a service is created, the executable path contains spaces and isn’t enclosed within quotes, leading to a vulnerability known as Unquoted Service Path which allows a user to gain SYSTEM privileges. If the service is exploited by adversaries, it can be used to...

7.8CVSS

8.2AI Score

0.001EPSS

2022-09-13 04:15 PM
26
3
cve
cve

CVE-2022-32249

Under special integration scenario of SAP Business one and SAP HANA - version 10.0, an attacker can exploit HANA cockpit�s data volume to gain access to highly sensitive information (e.g., high privileged account...

7.5CVSS

7.3AI Score

0.002EPSS

2022-07-12 09:15 PM
32
5
cve
cve

CVE-2022-31593

SAP Business One client - version 10.0 allows an attacker with low privileges, to inject code that can be executed by the application. An attacker could thereby control the behavior of the...

8.8CVSS

8.6AI Score

0.001EPSS

2022-07-12 09:15 PM
69
5
cve
cve

CVE-2022-35168

Due to improper input sanitization of XML input in SAP Business One - version 10.0, an attacker can perform a denial-of-service attack rendering the system temporarily...

7.5CVSS

7.4AI Score

0.001EPSS

2022-07-12 09:15 PM
27
3
cve
cve

CVE-2022-28771

Due to missing authentication check, SAP Business one License service API - version 10.0 allows an unauthenticated attacker to send malicious http requests over the network. On successful exploitation, an attacker can break the whole application making it...

7.5CVSS

7.6AI Score

0.001EPSS

2022-07-12 09:15 PM
561
7
cve
cve

CVE-2021-44234

SAP Business One - version 10.0, extended log stores information that can be of a sensitive nature and give valuable guidance to an attacker or expose sensitive user...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-01-14 08:15 PM
30
cve
cve

CVE-2021-42066

SAP Business One - version 10.0, allows an admin user to view DB password in plain text over the network, which should otherwise be encrypted. For an attacker to discover vulnerable function in-depth application knowledge is required, but once exploited the attacker may be able to completely...

4.4CVSS

4.7AI Score

0.001EPSS

2021-12-14 04:15 PM
24
2
cve
cve

CVE-2021-38179

Debug function of Admin UI of SAP Business One Integration is enabled by default. This allows Admin User to see the captured packet contents which may include User...

4.9CVSS

5AI Score

0.001EPSS

2021-10-12 03:15 PM
24
cve
cve

CVE-2021-38180

SAP Business One - version 10.0, allows an attacker to inject formulas when exporting data to Excel (CSV injection) due to improper sanitation during the data export. An attacker could thereby execute arbitrary commands on the victim's computer but only if the victim allows to execute macros while....

9.8CVSS

9.9AI Score

0.003EPSS

2021-10-12 03:15 PM
23
cve
cve

CVE-2021-33700

SAP Business One, version - 10.0, allows a local attacker with access to the victim's browser under certain circumstances, to login as the victim without knowing his/her password. The attacker could so obtain highly sensitive information which the attacker could use to take substantial control of.....

7.8CVSS

7.3AI Score

0.0004EPSS

2021-09-15 07:15 PM
15
cve
cve

CVE-2021-33704

The Service Layer of SAP Business One, version - 10.0, allows an authenticated attacker to invoke certain functions that would otherwise be restricted to specific users. For an attacker to discover the vulnerable function, no in-depth system knowledge is required. Once exploited via Network stack,....

8.8CVSS

8.5AI Score

0.001EPSS

2021-09-15 07:15 PM
21
cve
cve

CVE-2021-33698

SAP Business One, version - 10.0, allows an attacker with business authorization to upload any files (including script files) without the proper file format...

8.8CVSS

8.6AI Score

0.001EPSS

2021-09-15 07:15 PM
22
cve
cve

CVE-2021-37532

SAP Business One version - 10, due to improper input validation, allows an authenticated User to gain access to directory and view the contents of index in the directory, which would otherwise be restricted to high privileged...

4.3CVSS

4.4AI Score

0.001EPSS

2021-09-14 12:15 PM
22
cve
cve

CVE-2021-33688

SAP Business One allows an attacker with business privileges to execute crafted database queries, exposing the back-end database. Due to framework restrictions, only some information can be...

4.3CVSS

4.7AI Score

0.001EPSS

2021-09-14 12:15 PM
21
cve
cve

CVE-2021-33685

SAP Business One version - 10.0 allows low-level authorized attacker to traverse the file system to access files or directories that are outside of the restricted directory. A successful attack allows access to high level sensitive...

6.5CVSS

6.3AI Score

0.001EPSS

2021-09-14 12:15 PM
22
cve
cve

CVE-2021-33686

Under certain conditions, SAP Business One version - 10.0, allows an unauthorized attacker to get access to some encrypted sensitive information, but does not have control over kind or...

5.3CVSS

5.2AI Score

0.001EPSS

2021-09-14 12:15 PM
17
cve
cve

CVE-2021-33662

Under certain conditions, the installation of SAP Business One, version - 10.0, discloses sensitive information on the file system allowing an attacker to access information which would otherwise be...

4.4CVSS

4.6AI Score

0.0004EPSS

2021-06-09 02:15 PM
17
4
cve
cve

CVE-2021-27616

Under certain conditions, SAP Business One Hana Chef Cookbook, versions - 8.82, 9.0, 9.1, 9.2, 9.3, 10.0, used to install SAP Business One for SAP HANA, allows an attacker to exploit an insecure temporary backup path and to access information which would otherwise be restricted, resulting in...

7.8CVSS

7.3AI Score

0.0004EPSS

2021-05-11 03:15 PM
21
5
cve
cve

CVE-2021-27614

SAP Business One Hana Chef Cookbook, versions - 8.82, 9.0, 9.1, 9.2, 9.3, 10.0, used to install SAP Business One on SAP HANA, allows an attacker to inject code that can be executed by the application. An attacker could thereby control the behaviour of the application thereby highly impacting the...

7.1CVSS

6.9AI Score

0.0004EPSS

2021-05-11 03:15 PM
20
5
cve
cve

CVE-2021-27613

Under certain conditions, SAP Business One Chef cookbook, version - 9.2, 9.3, 10.0, used to install SAP Business One, allows an attacker to exploit an insecure temporary folder for incoming & outgoing payroll data and to access information which would otherwise be restricted, which could lead to...

7.8CVSS

7.3AI Score

0.0004EPSS

2021-05-11 03:15 PM
21
3
cve
cve

CVE-2020-6239

Under certain conditions SAP Business One (Backup service), versions 9.3, 10.0, allows an attacker with admin permissions to view SYSTEM user password in clear text, leading to Information...

4.4CVSS

4.7AI Score

0.0004EPSS

2020-06-10 01:15 PM
25
cve
cve

CVE-2019-0353

Under certain conditions SAP Business One client (B1_ON_HANA, SAP-M-BO), before versions 9.2 and 9.3, allows an attacker to access information which would otherwise be...

3.3CVSS

4AI Score

0.0004EPSS

2019-09-10 05:15 PM
32
cve
cve

CVE-2019-0256

Under certain conditions SAP Business One Mobile Android App, version 1.2.12, allows an attacker to access information which would otherwise be...

5.5CVSS

5.3AI Score

0.001EPSS

2019-02-15 06:29 PM
23
cve
cve

CVE-2018-2502

TRACE method is enabled in SAP Business One Service Layer . Attacker can use XST (Cross Site Tracing) attack if frontend applications that are using Service Layer has a XSS vulnerability. This has been fixed in SAP Business One Service Layer (B1_ON_HANA, versions 9.2,...

6.1CVSS

5.9AI Score

0.001EPSS

2018-12-11 11:00 PM
26
cve
cve

CVE-2018-2458

Under certain conditions, Crystal Report using SAP Business One, versions 9.2 and 9.3, connection type allows an attacker to access information which would otherwise be...

7.5CVSS

7.3AI Score

0.002EPSS

2018-09-11 03:29 PM
18
cve
cve

CVE-2018-2460

SAP Business One Android application, version 1.2, does not verify the certificate properly for HTTPS connection. This allows attacker to do MITM...

5.9CVSS

5.6AI Score

0.001EPSS

2018-09-11 03:29 PM
20
cve
cve

CVE-2018-2425

Under certain conditions, SAP Business One, 9.2, 9.3, for SAP HANA backup service allows an attacker to access information which would otherwise be...

8.4CVSS

5.3AI Score

0.001EPSS

2018-06-12 03:29 PM
17
cve
cve

CVE-2018-2410

SAP Business One, 9.2, 9.3, browser access does not sufficiently encode user controlled inputs, which results in a Cross-Site Scripting (XSS)...

5.4CVSS

5.3AI Score

0.001EPSS

2018-04-10 03:29 PM
24