Lucene search

K

SAP Security Vulnerabilities

cve
cve

CVE-2021-27598

SAP NetWeaver AS JAVA (Customer Usage Provisioning Servlet), versions - 7.31, 7.40, 7.50, allows an attacker to read some statistical data like product version, traffic, timestamp etc. because of missing authorization check in the...

5.3CVSS

5.3AI Score

0.001EPSS

2021-04-13 07:15 PM
28
5
cve
cve

CVE-2021-27603

An RFC enabled function module SPI_WAIT_MILLIS in SAP NetWeaver AS ABAP, versions - 731, 740, 750, allows to keep a work process busy for any length of time. An attacker could call this function module multiple times to block all work processes thereby causing Denial of Service and affecting the...

6.5CVSS

6.5AI Score

0.001EPSS

2021-04-13 07:15 PM
22
2
cve
cve

CVE-2021-27600

SAP Manufacturing Execution (System Rules), versions - 15.1, 15.2, 15.3, 15.4, allows an authorized attacker to embed malicious code into HTTP parameter and send it to the server because SAP Manufacturing Execution (System Rules) tab does not sufficiently encode some parameters, resulting in...

5.4CVSS

5.4AI Score

0.001EPSS

2021-04-13 07:15 PM
17
2
cve
cve

CVE-2021-27602

SAP Commerce, versions - 1808, 1811, 1905, 2005, 2011, Backoffice application allows certain authorized users to create source rules which are translated to drools rule when published to certain modules within the application. An attacker with this authorization can inject malicious code in the...

9.9CVSS

8.4AI Score

0.003EPSS

2021-04-13 07:15 PM
26
6
cve
cve

CVE-2021-27605

SAP's HCM Travel Management Fiori Apps V2, version - 608, does not perform proper authorization check, allowing an authenticated but unauthorized attacker to read personnel numbers of employees, resulting in escalation of privileges. However, the attacker can only read some information like last...

4.3CVSS

4.8AI Score

0.001EPSS

2021-04-13 07:15 PM
20
2
cve
cve

CVE-2021-27609

SAP Focused RUN versions 200, 300, does not perform necessary authorization checks for an authenticated user, which allows a user to call the oData service and manipulate the activation for the SAP EarlyWatch Alert service data collection and sending to SAP without the intended...

6.5CVSS

6.3AI Score

0.001EPSS

2021-04-13 07:15 PM
18
4
cve
cve

CVE-2021-21492

SAP NetWeaver Application Server Java(HTTP Service), versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently validate logon group in URLs, resulting in a content spoofing vulnerability when directory listing is...

4.3CVSS

5AI Score

0.001EPSS

2021-04-13 07:15 PM
30
4
cve
cve

CVE-2021-21485

An unauthorized attacker may be able to entice an administrator to invoke telnet commands of an SAP NetWeaver Application Server for Java that allow the attacker to gain NTLM hashes of a privileged...

6.5CVSS

6.5AI Score

0.002EPSS

2021-04-13 07:15 PM
38
3
cve
cve

CVE-2021-21482

SAP NetWeaver Master Data Management, versions - 710, 710.750, allows a malicious unauthorized user with access to the MDM Server subnet to find the password using a brute force method. If successful, the attacker could obtain access to highly sensitive data and MDM administrative privileges...

8.3CVSS

7.8AI Score

0.001EPSS

2021-04-13 07:15 PM
19
4
cve
cve

CVE-2021-21483

Under certain conditions SAP Solution Manager, version - 720, allows a high privileged attacker to get access to sensitive information which has a direct serious impact beyond the exploitable component thereby affecting the confidentiality in the...

4.9CVSS

4.7AI Score

0.001EPSS

2021-04-13 07:15 PM
17
2
cve
cve

CVE-2021-27594

When a user opens manipulated Windows Bitmap (.BMP) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

3.3CVSS

4.2AI Score

0.001EPSS

2021-03-22 05:15 PM
20
cve
cve

CVE-2021-27595

When a user opens manipulated Portable Document Format (.PDF) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

3.3CVSS

4.2AI Score

0.001EPSS

2021-03-22 05:15 PM
19
cve
cve

CVE-2021-27593

When a user opens manipulated Graphics Interchange Format (.GIF) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

3.3CVSS

4.2AI Score

0.001EPSS

2021-03-22 05:15 PM
20
cve
cve

CVE-2021-27596

When a user opens manipulated Autodesk 3D Studio for MS-DOS (.3DS) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

3.3CVSS

4.2AI Score

0.001EPSS

2021-03-22 05:15 PM
19
cve
cve

CVE-2021-21491

SAP Netweaver Application Server Java (Applications based on WebDynpro Java) versions 7.00, 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, allow an attacker to redirect users to a malicious site due to Reverse Tabnabbing...

6.1CVSS

6.2AI Score

0.001EPSS

2021-03-10 03:15 PM
28
4
cve
cve

CVE-2021-27584

When a user opens manipulated PhotoShop Document (.PSD) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the...

3.3CVSS

4.2AI Score

0.001EPSS

2021-03-09 03:15 PM
18
cve
cve

CVE-2021-27585

When a user opens manipulated Computer Graphics Metafile (.CGM) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the...

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-09 03:15 PM
25
2
cve
cve

CVE-2021-27589

When a user opens manipulated Scalable Vector Graphics (.SVG) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the...

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-09 03:15 PM
20
4
cve
cve

CVE-2021-27586

When a user opens manipulated Interchange File Format (.IFF) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the...

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-09 03:15 PM
16
4
cve
cve

CVE-2021-27590

When a user opens manipulated Tag Image File Format (.TIFF) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the...

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-09 03:15 PM
17
4
cve
cve

CVE-2021-27587

When a user opens manipulated Jupiter Tessellation (.JT) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the...

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-09 03:15 PM
17
6
cve
cve

CVE-2021-27592

When a user opens manipulated Universal 3D (.U3D) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-09 03:15 PM
17
3
cve
cve

CVE-2021-27588

When a user opens manipulated HPGL format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the...

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-09 03:15 PM
16
3
cve
cve

CVE-2021-27591

When a user opens manipulated Portable Document Format (.PDF) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the...

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-09 03:15 PM
17
4
cve
cve

CVE-2021-21488

Knowledge Management versions 7.01, 7.02, 7.30, 7.31, 7.40, 7.50 allows a remote attacker with basic privileges to deserialize user-controlled data without verification, leading to insecure deserialization which triggers the attacker’s code, therefore impacting...

6.5CVSS

6.5AI Score

0.002EPSS

2021-03-09 03:15 PM
18
cve
cve

CVE-2021-21493

When a user opens manipulated Graphics Interchange Format (.GIF) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the...

3.3CVSS

3.6AI Score

0.001EPSS

2021-03-09 03:15 PM
16
cve
cve

CVE-2021-21487

SAP Payment Engine version 500, does not perform necessary authorization checks for an authenticated user, resulting in escalation of...

8.8CVSS

8.8AI Score

0.001EPSS

2021-03-09 03:15 PM
19
cve
cve

CVE-2021-21481

The MigrationService, which is part of SAP NetWeaver versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not perform an authorization check. This might allow an unauthorized attacker to access configuration objects, including such that grant administrative privileges. This could result in...

8.8CVSS

8.5AI Score

0.001EPSS

2021-03-09 03:15 PM
25
5
cve
cve

CVE-2021-21486

SAP Enterprise Financial Services versions, 101, 102, 103, 104, 105, 600, 603, 604, 605, 606, 616, 617, 618, 800, does not perform necessary authorization checks for an authenticated user, resulting in escalation of...

8.8CVSS

8.8AI Score

0.001EPSS

2021-03-09 03:15 PM
20
cve
cve

CVE-2021-21480

SAP MII allows users to create dashboards and save them as JSP through the SSCE (Self Service Composition Environment). An attacker can intercept a request to the server, inject malicious JSP code in the request and forward to server. When this dashboard is opened by users having at least SAP_XMII....

8.8CVSS

8.9AI Score

0.015EPSS

2021-03-09 03:15 PM
38
3
cve
cve

CVE-2021-21484

LDAP authentication in SAP HANA Database version 2.0 can be bypassed if the attached LDAP directory server is configured to enable unauthenticated...

9.8CVSS

9.5AI Score

0.002EPSS

2021-03-09 03:15 PM
25
cve
cve

CVE-2020-8027

A Insecure Temporary File vulnerability in openldap2 of SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15; openSUSE Leap 15.1, openSUSE Leap 15.2 allows local attackers to overwrite arbitrary files and gain access to the openldap2 configuration This issue affects: SUSE.....

7.3CVSS

6.3AI Score

0.0004EPSS

2021-02-11 04:15 PM
109
cve
cve

CVE-2021-21474

SAP HANA Database, versions - 1.0, 2.0, accepts SAML tokens with MD5 digest, an attacker who manages to obtain an MD5-digest signed SAML Assertion issued for an SAP HANA instance might be able to tamper with it and alter it in a way that the digest continues to be the same and without invalidating....

6.5CVSS

6.1AI Score

0.001EPSS

2021-02-09 09:15 PM
21
6
cve
cve

CVE-2021-21478

SAP Web Dynpro ABAP allow an attacker to redirect users to a malicious site due to Reverse Tabnabbing...

6.1CVSS

6.2AI Score

0.001EPSS

2021-02-09 09:15 PM
19
cve
cve

CVE-2021-21444

SAP Business Objects BI Platform, versions - 410, 420, 430, allows multiple X-Frame-Options headers entries in the response headers, which may not be predictably treated by all user agents. This could, as a result, nullify the added X-Frame-Options header leading to Clickjacking...

6.1CVSS

6.1AI Score

0.001EPSS

2021-02-09 09:15 PM
21
4
cve
cve

CVE-2021-21476

SAP UI5 versions before 1.38.49, 1.52.49, 1.60.34, 1.71.31, 1.78.18, 1.84.5, 1.85.4, 1.86.1 allows an unauthenticated attacker to redirect users to a malicious site due to Reverse Tabnabbing...

6.1CVSS

6.3AI Score

0.001EPSS

2021-02-09 09:15 PM
19
2
cve
cve

CVE-2021-21472

SAP Software Provisioning Manager 1.0 (SAP NetWeaver Master Data Management Server 7.1) does not have an option to set password during its installation, this allows an authenticated attacker to perform various security attacks like Directory Traversal, Password Brute force Attack, SMB Relay...

8.8CVSS

8.6AI Score

0.001EPSS

2021-02-09 09:15 PM
25
7
cve
cve

CVE-2021-21477

SAP Commerce Cloud, versions - 1808,1811,1905,2005,2011, enables certain users with required privileges to edit drools rules, an authenticated attacker with this privilege will be able to inject malicious code in the drools rules which when executed leads to Remote Code Execution vulnerability...

9.9CVSS

9.4AI Score

0.003EPSS

2021-02-09 09:15 PM
28
4
cve
cve

CVE-2021-21475

Under specific circumstances SAP Master Data Management, versions - 710, 710.750, allows an unauthorized attacker to exploit insufficient validation of path information provided by users, thus characters representing 'traverse to parent directory' are passed through to the file APIs. Due to this...

7.5CVSS

7.3AI Score

0.003EPSS

2021-02-09 09:15 PM
29
3
cve
cve

CVE-2021-21469

When security guidelines for SAP NetWeaver Master Data Management running on windows have not been thoroughly reviewed, it might be possible for an external operator to try and set custom paths in the MDS server configuration. When no adequate protection has been enforced on any level (e.g., MDS...

7.5CVSS

7.6AI Score

0.002EPSS

2021-01-12 03:15 PM
29
4
cve
cve

CVE-2021-21467

SAP Banking Services (Generic Market Data) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges. An unauthorized User is allowed to display restricted Business Partner Generic Market Data (GMD), due to improper authorization...

4.3CVSS

4.8AI Score

0.001EPSS

2021-01-12 03:15 PM
20
2
cve
cve

CVE-2021-21468

The BW Database Interface does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges that allows the user to practically read out any database...

6.5CVSS

7.2AI Score

0.007EPSS

2021-01-12 03:15 PM
26
5
cve
cve

CVE-2021-21470

SAP EPM Add-in for Microsoft Office, version - 1010 and SAP EPM Add-in for SAP Analysis Office, version - 2.8, allows an authenticated attacker with user privileges to parse malicious XML files which could result in XXE-based attacks in applications that accept attacker-controlled XML...

4.4CVSS

4.6AI Score

0.0005EPSS

2021-01-12 03:15 PM
28
3
cve
cve

CVE-2021-21454

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated RLE file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
19
2
cve
cve

CVE-2021-21463

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
23
2
cve
cve

CVE-2021-21465

The BW Database Interface allows an attacker with low privileges to execute any crafted database queries, exposing the backend database. An attacker can include their own SQL commands which the database will execute without properly sanitizing the untrusted data leading to SQL injection...

9.9CVSS

9.8AI Score

0.017EPSS

2021-01-12 03:15 PM
30
5
cve
cve

CVE-2021-21461

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
17
2
cve
cve

CVE-2021-21464

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.001EPSS

2021-01-12 03:15 PM
19
2
cve
cve

CVE-2021-21458

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated IFF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
16
2
cve
cve

CVE-2021-21466

SAP Business Warehouse, versions 700, 701, 702, 711, 730, 731, 740, 750, 782 and SAP BW/4HANA, versions 100, 200, allow a low privileged attacker to inject code using a remote enabled function module over the network. Via the function module an attacker can create a malicious ABAP report which...

8.8CVSS

8.9AI Score

0.052EPSS

2021-01-12 03:15 PM
32
5
Total number of security vulnerabilities1150