Lucene search

K

Sap Commerce Security Vulnerabilities

cve
cve

CVE-2023-42481

In SAP Commerce Cloud - versions HY_COM 1905, HY_COM 2005, HY_COM2105, HY_COM 2011, HY_COM 2205, COM_CLOUD 2211, a locked B2B user can misuse the forgotten password functionality to un-block his user account again and re-gain access if SAP Commerce Cloud - Composable Storefront is used as...

8.1CVSS

8AI Score

0.001EPSS

2023-12-12 01:15 AM
7
cve
cve

CVE-2023-39439

SAP Commerce Cloud may accept an empty passphrase for user ID and passphrase authentication, allowing users to log into the system without a...

9.8CVSS

9.2AI Score

0.001EPSS

2023-08-08 01:15 AM
32
cve
cve

CVE-2023-37486

Under certain conditions SAP Commerce (OCC API) - versions HY_COM 2105, HY_COM 2205, COM_CLOUD 2211, endpoints allow an attacker to access information which would otherwise be restricted. On successful exploitation there could be a high impact on confidentiality with no impact on integrity and...

7.5CVSS

7.3AI Score

0.001EPSS

2023-08-08 01:15 AM
2395
cve
cve

CVE-2022-41204

An attacker can change the content of an SAP Commerce - versions 1905, 2005, 2105, 2011, 2205, login page through a manipulated URL. They can inject code that allows them to redirect submissions from the affected login form to their own server. This allows them to steal credentials and hijack...

8.8CVSS

8.7AI Score

0.002EPSS

2022-10-11 09:15 PM
27
3
cve
cve

CVE-2021-42064

If configured to use an Oracle database and if a query is created using the flexible search java api with a parameterized "in" clause, SAP Commerce - versions 1905, 2005, 2105, 2011, allows attacker to execute crafted database queries, exposing backend database. The vulnerability is present if the....

9.8CVSS

9.1AI Score

0.002EPSS

2021-12-14 04:15 PM
23
cve
cve

CVE-2021-40502

SAP Commerce - versions 2105.3, 2011.13, 2005.18, 1905.34, does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges. Authenticated attackers will be able to access and edit data from b2b units they do not belong...

8.8CVSS

8.7AI Score

0.001EPSS

2021-11-10 04:15 PM
29
cve
cve

CVE-2021-33666

When SAP Commerce Cloud version 100, hosts a JavaScript storefront, it is vulnerable to MIME sniffing, which, in certain circumstances, could be used to facilitate an XSS attack or malware...

6.1CVSS

5.9AI Score

0.001EPSS

2021-06-09 02:15 PM
22
cve
cve

CVE-2021-27619

SAP Commerce (Backoffice Search), versions - 1808, 1811, 1905, 2005, 2011, allows a low privileged user to search for attributes which are not supposed to be displayed to them. Although the search results are masked, the user can iteratively enter one character at a time to search and determine...

6.5CVSS

6.1AI Score

0.001EPSS

2021-05-11 03:15 PM
18
cve
cve

CVE-2021-27602

SAP Commerce, versions - 1808, 1811, 1905, 2005, 2011, Backoffice application allows certain authorized users to create source rules which are translated to drools rule when published to certain modules within the application. An attacker with this authorization can inject malicious code in the...

9.9CVSS

8.4AI Score

0.003EPSS

2021-04-13 07:15 PM
26
6
cve
cve

CVE-2021-21477

SAP Commerce Cloud, versions - 1808,1811,1905,2005,2011, enables certain users with required privileges to edit drools rules, an authenticated attacker with this privilege will be able to inject malicious code in the drools rules which when executed leads to Remote Code Execution vulnerability...

9.9CVSS

9.4AI Score

0.003EPSS

2021-02-09 09:15 PM
28
4
cve
cve

CVE-2021-21445

SAP Commerce Cloud, versions - 1808, 1811, 1905, 2005, 2011, allows an authenticated attacker to include invalidated data in the HTTP response Content Type header, due to improper input validation, and sent to a Web user. A successful exploitation of this vulnerability may lead to advanced...

5.4CVSS

5.1AI Score

0.001EPSS

2021-01-12 03:15 PM
100
cve
cve

CVE-2020-26810

SAP Commerce Cloud (Accelerator Payment Mock), versions - 1808, 1811, 1905, 2005, allows an unauthenticated attacker to submit a crafted request over a network to a particular SAP Commerce module URL which will be processed without further interaction, the crafted request can render the SAP...

7.5CVSS

7.5AI Score

0.001EPSS

2020-11-10 05:15 PM
19
cve
cve

CVE-2020-26809

SAP Commerce Cloud, versions- 1808,1811,1905,2005, allows an attacker to bypass existing authentication and permission checks via the '/medias' endpoint hence gaining access to Secure Media folders. This folder could contain sensitive files that results in disclosure of sensitive information and...

5.3CVSS

5.2AI Score

0.001EPSS

2020-11-10 05:15 PM
29
cve
cve

CVE-2020-26811

SAP Commerce Cloud (Accelerator Payment Mock), versions - 1808, 1811, 1905, 2005, allows an unauthenticated attacker to submit a crafted request over a network to a particular SAP Commerce module URL which will be processed without further interaction, the crafted request leads to Server Side...

5.3CVSS

5.2AI Score

0.002EPSS

2020-11-10 05:15 PM
18
cve
cve

CVE-2020-6272

SAP Commerce Cloud versions - 1808, 1811, 1905, 2005, does not sufficiently encode user inputs, which allows an authenticated and authorized content manager to inject malicious script into several web CMS components. These can be saved and later triggered, if an affected web page is visited,...

5.4CVSS

5.2AI Score

0.001EPSS

2020-10-15 02:15 AM
43
cve
cve

CVE-2020-6363

SAP Commerce Cloud, versions - 1808, 1811, 1905, 2005, exposes several web applications that maintain sessions with a user. These sessions are established after the user has authenticated with username/passphrase credentials. The user can change their own passphrase, but this does not invalidate...

4.6CVSS

4.6AI Score

0.001EPSS

2020-10-15 02:15 AM
40
cve
cve

CVE-2020-6302

SAP Commerce versions 6.7, 1808, 1811, 1905, 2005 contains the jSession ID in the backoffice URL when the application is loaded initially. An attacker can get this session ID via shoulder surfing or man in the middle attack and subsequently get access to admin user accounts, leading to Session...

8.1CVSS

7.9AI Score

0.002EPSS

2020-09-09 01:15 PM
19
cve
cve

CVE-2020-6264

SAP Commerce, versions - 6.7, 1808, 1811, 1905, may allow an attacker to access information under certain conditions which would otherwise be restricted, leading to Information...

7.5CVSS

7.3AI Score

0.002EPSS

2020-06-10 01:15 PM
19
cve
cve

CVE-2020-6265

SAP Commerce, versions - 6.7, 1808, 1811, 1905, and SAP Commerce (Data Hub), versions - 6.7, 1808, 1811, 1905, allows an attacker to bypass the authentication and/or authorization that has been configured by the system administrator due to the use of Hardcoded...

9.8CVSS

9.5AI Score

0.002EPSS

2020-06-09 07:15 PM
22
cve
cve

CVE-2020-6238

SAP Commerce, versions - 6.6, 6.7, 1808, 1811, 1905, does not process XML input securely in the Rest API from Servlet xyformsweb, leading to Missing XML Validation. This affects confidentiality and availability (partially) of SAP...

9.3CVSS

9AI Score

0.003EPSS

2020-04-14 07:15 PM
29
cve
cve

CVE-2020-6232

SAP Commerce, versions 1811, 1905, does not perform necessary authorization checks for an anonymous user, due to Missing Authorization Check. This affects confidentiality of secure...

5.3CVSS

5.3AI Score

0.001EPSS

2020-04-14 07:15 PM
23
cve
cve

CVE-2020-6201

The SAP Commerce (Testweb Extension), versions- 6.6, 6.7, 1808, 1811, 1905, does not sufficiently encode user-controlled inputs, due to which certain GET URL parameters are reflected in the HTTP responses without escaping/sanitization, leading to Reflected Cross Site...

6.1CVSS

6.2AI Score

0.001EPSS

2020-03-10 09:15 PM
61
2
cve
cve

CVE-2020-6200

The SAP Commerce (SmartEdit Extension), versions- 6.6, 6.7, 1808, 1811, is vulnerable to client-side angularjs template injection, a variant of Cross-Site-Scripting (XSS) that exploits the templating facilities of the angular...

5.4CVSS

5.4AI Score

0.001EPSS

2020-03-10 09:15 PM
62
cve
cve

CVE-2019-0343

SAP Commerce Cloud (Mediaconversion Extension), versions 6.4, 6.5, 6.6, 6.7, 1808, 1811, 1905, allows an authenticated Backoffice/HMC user to inject code that can be executed by the application, leading to Code Injection. An attacker could thereby control the behavior of the...

8.8CVSS

8.6AI Score

0.001EPSS

2019-08-14 02:15 PM
31
cve
cve

CVE-2019-0344

Due to unsafe deserialization used in SAP Commerce Cloud (virtualjdbc extension), versions 6.4, 6.5, 6.6, 6.7, 1808, 1811, 1905, it is possible to execute arbitrary code on a target machine with 'Hybris' user rights, resulting in Code...

9.8CVSS

9.7AI Score

0.003EPSS

2019-08-14 02:15 PM
102
cve
cve

CVE-2019-0322

SAP Commerce Cloud (previously known as SAP Hybris Commerce), (HY_COM, versions 6.3, 6.4, 6.5, 6.6, 6.7, 1808, 1811), allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the...

7.5CVSS

7.4AI Score

0.003EPSS

2019-07-10 07:15 PM
106
cve
cve

CVE-2019-0308

An authenticated attacker in SAP E-Commerce (Business-to-Consumer application), versions 7.3, 7.31, 7.32, 7.33, 7.54, can change the price of the product to zero and also checkout, by injecting an HTML code in the application that will be executed whenever the victim logs in to the application...

6.8CVSS

6.5AI Score

0.001EPSS

2019-06-12 03:29 PM
31
cve
cve

CVE-2019-0298

SAP E-Commerce (Business-to-Consumer) application does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. Fixed in the following components SAP-CRMJAV SAP-CRMWEB SAP-SHRWEB SAP-SHRJAV SAP-CRMAPP SAP-SHRAPP, versions 7.30, 7.31, 7.32, 7.33,...

6.1CVSS

5.9AI Score

0.001EPSS

2019-05-14 09:29 PM
29
cve
cve

CVE-2019-0238

SAP Commerce (previously known as SAP Hybris Commerce), before version 6.7, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

6.1CVSS

6AI Score

0.001EPSS

2019-01-08 08:29 PM
30
cve
cve

CVE-2018-2505

SAP Commerce does not sufficiently validate user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability in storefronts that are based on the product. Fixed in versions (SAP Hybris Commerce, versions 6.2, 6.3, 6.4, 6.5, 6.6,...

6.1CVSS

5.9AI Score

0.001EPSS

2018-12-11 11:00 PM
26
cve
cve

CVE-2018-2463

The Omni Commerce Connect API (OCC) of SAP Hybris Commerce, versions 6.*, is vulnerable to server-side request forgery (SSRF) attacks. This is due to a misconfiguration of XML parser that is used in the server-side implementation of...

8.6CVSS

8.4AI Score

0.002EPSS

2018-09-11 03:29 PM
31