Lucene search

K

SAP Supplier Relationship Management Security Vulnerabilities

cve
cve

CVE-2023-39436

SAP Supplier Relationship Management -versions 600, 602, 603, 604, 605, 606, 616, 617, allows an unauthorized attacker to discover information relating to SRM within Vendor Master Data for Business Partners replication functionality.This information could be used to allow the attacker to...

5.8CVSS

5.4AI Score

0.0005EPSS

2023-08-08 01:15 AM
19
cve
cve

CVE-2019-0361

SAP Supplier Relationship Management (Master Data Management Catalog - SRM_MDM_CAT, before versions 3.73, 7.31, 7.32) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

6.1CVSS

5.9AI Score

0.001EPSS

2019-09-10 05:15 PM
33
cve
cve

CVE-2018-2448

Under certain conditions SAP SRM-MDM (CATALOG versions 3.0, 7.01, 7.02) utilities functionality allows an attacker to access information of user existence which would otherwise be...

5.3CVSS

5.1AI Score

0.001EPSS

2018-08-14 04:29 PM
23
cve
cve

CVE-2018-2449

SAP SRM MDM Catalog versions 3.73, 7.31, 7.32 in (SAP NetWeaver 7.3) - import functionality does not perform authentication checks for valid repository user. This is an unauthenticated functionality that you can use on windows machines to do SMB...

8.6CVSS

8.7AI Score

0.003EPSS

2018-08-14 04:29 PM
31