Lucene search

K

SAP SE Security Vulnerabilities

cve
cve

CVE-2021-27592

When a user opens manipulated Universal 3D (.U3D) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-09 03:15 PM
17
3
cve
cve

CVE-2021-27588

When a user opens manipulated HPGL format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the...

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-09 03:15 PM
16
3
cve
cve

CVE-2021-27591

When a user opens manipulated Portable Document Format (.PDF) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the...

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-09 03:15 PM
17
4
cve
cve

CVE-2021-21488

Knowledge Management versions 7.01, 7.02, 7.30, 7.31, 7.40, 7.50 allows a remote attacker with basic privileges to deserialize user-controlled data without verification, leading to insecure deserialization which triggers the attacker’s code, therefore impacting...

6.5CVSS

6.5AI Score

0.002EPSS

2021-03-09 03:15 PM
18
cve
cve

CVE-2021-21493

When a user opens manipulated Graphics Interchange Format (.GIF) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the...

3.3CVSS

3.6AI Score

0.001EPSS

2021-03-09 03:15 PM
16
cve
cve

CVE-2021-21487

SAP Payment Engine version 500, does not perform necessary authorization checks for an authenticated user, resulting in escalation of...

8.8CVSS

8.8AI Score

0.001EPSS

2021-03-09 03:15 PM
19
cve
cve

CVE-2021-21481

The MigrationService, which is part of SAP NetWeaver versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not perform an authorization check. This might allow an unauthorized attacker to access configuration objects, including such that grant administrative privileges. This could result in...

8.8CVSS

8.5AI Score

0.001EPSS

2021-03-09 03:15 PM
25
5
cve
cve

CVE-2021-21486

SAP Enterprise Financial Services versions, 101, 102, 103, 104, 105, 600, 603, 604, 605, 606, 616, 617, 618, 800, does not perform necessary authorization checks for an authenticated user, resulting in escalation of...

8.8CVSS

8.8AI Score

0.001EPSS

2021-03-09 03:15 PM
20
cve
cve

CVE-2021-21480

SAP MII allows users to create dashboards and save them as JSP through the SSCE (Self Service Composition Environment). An attacker can intercept a request to the server, inject malicious JSP code in the request and forward to server. When this dashboard is opened by users having at least SAP_XMII....

8.8CVSS

8.9AI Score

0.015EPSS

2021-03-09 03:15 PM
38
3
cve
cve

CVE-2021-21484

LDAP authentication in SAP HANA Database version 2.0 can be bypassed if the attached LDAP directory server is configured to enable unauthenticated...

9.8CVSS

9.5AI Score

0.002EPSS

2021-03-09 03:15 PM
25
cve
cve

CVE-2021-21479

In SCIMono before 0.0.19, it is possible for an attacker to inject and execute java expression compromising the availability and integrity of the...

9.1CVSS

9.2AI Score

0.004EPSS

2021-02-09 09:15 PM
46
3
cve
cve

CVE-2021-21474

SAP HANA Database, versions - 1.0, 2.0, accepts SAML tokens with MD5 digest, an attacker who manages to obtain an MD5-digest signed SAML Assertion issued for an SAP HANA instance might be able to tamper with it and alter it in a way that the digest continues to be the same and without invalidating....

6.5CVSS

6.1AI Score

0.001EPSS

2021-02-09 09:15 PM
21
6
cve
cve

CVE-2021-21478

SAP Web Dynpro ABAP allow an attacker to redirect users to a malicious site due to Reverse Tabnabbing...

6.1CVSS

6.2AI Score

0.001EPSS

2021-02-09 09:15 PM
19
cve
cve

CVE-2021-21444

SAP Business Objects BI Platform, versions - 410, 420, 430, allows multiple X-Frame-Options headers entries in the response headers, which may not be predictably treated by all user agents. This could, as a result, nullify the added X-Frame-Options header leading to Clickjacking...

6.1CVSS

6.1AI Score

0.001EPSS

2021-02-09 09:15 PM
21
4
cve
cve

CVE-2021-21476

SAP UI5 versions before 1.38.49, 1.52.49, 1.60.34, 1.71.31, 1.78.18, 1.84.5, 1.85.4, 1.86.1 allows an unauthenticated attacker to redirect users to a malicious site due to Reverse Tabnabbing...

6.1CVSS

6.3AI Score

0.001EPSS

2021-02-09 09:15 PM
19
2
cve
cve

CVE-2021-21477

SAP Commerce Cloud, versions - 1808,1811,1905,2005,2011, enables certain users with required privileges to edit drools rules, an authenticated attacker with this privilege will be able to inject malicious code in the drools rules which when executed leads to Remote Code Execution vulnerability...

9.9CVSS

9.4AI Score

0.003EPSS

2021-02-09 09:15 PM
28
4
cve
cve

CVE-2021-21475

Under specific circumstances SAP Master Data Management, versions - 710, 710.750, allows an unauthorized attacker to exploit insufficient validation of path information provided by users, thus characters representing 'traverse to parent directory' are passed through to the file APIs. Due to this...

7.5CVSS

7.3AI Score

0.003EPSS

2021-02-09 09:15 PM
29
3
cve
cve

CVE-2021-21467

SAP Banking Services (Generic Market Data) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges. An unauthorized User is allowed to display restricted Business Partner Generic Market Data (GMD), due to improper authorization...

4.3CVSS

4.8AI Score

0.001EPSS

2021-01-12 03:15 PM
20
2
cve
cve

CVE-2021-21468

The BW Database Interface does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges that allows the user to practically read out any database...

6.5CVSS

7.2AI Score

0.007EPSS

2021-01-12 03:15 PM
26
5
cve
cve

CVE-2021-21471

In CLA-Assistant, versions before 2.8.5, due to improper access control an authenticated user could access API endpoints which are not intended to be used by the user. This could impact the integrity of the...

6.5CVSS

6.3AI Score

0.001EPSS

2021-01-12 03:15 PM
21
3
cve
cve

CVE-2021-21470

SAP EPM Add-in for Microsoft Office, version - 1010 and SAP EPM Add-in for SAP Analysis Office, version - 2.8, allows an authenticated attacker with user privileges to parse malicious XML files which could result in XXE-based attacks in applications that accept attacker-controlled XML...

4.4CVSS

4.6AI Score

0.0005EPSS

2021-01-12 03:15 PM
28
3
cve
cve

CVE-2021-21454

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated RLE file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
19
2
cve
cve

CVE-2021-21463

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
23
2
cve
cve

CVE-2021-21465

The BW Database Interface allows an attacker with low privileges to execute any crafted database queries, exposing the backend database. An attacker can include their own SQL commands which the database will execute without properly sanitizing the untrusted data leading to SQL injection...

9.9CVSS

9.8AI Score

0.017EPSS

2021-01-12 03:15 PM
30
5
cve
cve

CVE-2021-21461

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
17
2
cve
cve

CVE-2021-21464

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.001EPSS

2021-01-12 03:15 PM
19
2
cve
cve

CVE-2021-21458

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated IFF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
16
2
cve
cve

CVE-2021-21466

SAP Business Warehouse, versions 700, 701, 702, 711, 730, 731, 740, 750, 782 and SAP BW/4HANA, versions 100, 200, allow a low privileged attacker to inject code using a remote enabled function module over the network. Via the function module an attacker can create a malicious ABAP report which...

8.8CVSS

8.9AI Score

0.052EPSS

2021-01-12 03:15 PM
32
5
cve
cve

CVE-2021-21456

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated DIB file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
23
2
cve
cve

CVE-2021-21459

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated IFF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
20
2
cve
cve

CVE-2021-21462

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
24
2
cve
cve

CVE-2021-21457

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated IFF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
21
2
cve
cve

CVE-2021-21455

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated DIB file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
20
3
cve
cve

CVE-2021-21460

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated DIB file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
18
2
cve
cve

CVE-2021-21453

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated RLE file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
17
2
cve
cve

CVE-2021-21449

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated IFF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
21
4
cve
cve

CVE-2021-21451

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated SGI file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
23
4
cve
cve

CVE-2021-21446

SAP NetWeaver AS ABAP, versions 740, 750, 751, 752, 753, 754, 755, allows an unauthenticated attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service, this has a high impact on the availability of the...

7.5CVSS

7.5AI Score

0.001EPSS

2021-01-12 03:15 PM
26
4
cve
cve

CVE-2021-21445

SAP Commerce Cloud, versions - 1808, 1811, 1905, 2005, 2011, allows an authenticated attacker to include invalidated data in the HTTP response Content Type header, due to improper input validation, and sent to a Web user. A successful exploitation of this vulnerability may lead to advanced...

5.4CVSS

5.1AI Score

0.001EPSS

2021-01-12 03:15 PM
100
cve
cve

CVE-2021-21450

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PSD file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
21
4
cve
cve

CVE-2021-21447

SAP BusinessObjects Business Intelligence platform, versions 410, 420, allows an authenticated attacker to inject malicious JavaScript payload into the custom value input field of an Input Control, which can be executed by User who views the relevant application content, which leads to Stored...

5.4CVSS

5.2AI Score

0.001EPSS

2021-01-12 03:15 PM
21
2
cve
cve

CVE-2021-21448

SAP GUI for Windows, version - 7.60, allows an attacker to spoof logon credentials for Application Server ABAP backend systems in the client PCs memory. Under certain conditions the attacker can access information which would otherwise be restricted. The exploit can only be executed locally on the....

6.5CVSS

6.3AI Score

0.0004EPSS

2021-01-12 03:15 PM
21
4
cve
cve

CVE-2021-21452

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated GIF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
21
2
cve
cve

CVE-2020-26835

SAP NetWeaver AS ABAP, versions - 740, 750, 751, 752, 753, 754 , does not sufficiently encode URL which allows an attacker to input malicious java script in the URL which could be executed in the browser resulting in Reflected Cross-Site Scripting (XSS)...

6.1CVSS

5.9AI Score

0.001EPSS

2020-12-09 05:15 PM
20
2
cve
cve

CVE-2020-26837

SAP Solution Manager 7.2 (User Experience Monitoring), version - 7.2, allows an authenticated user to upload a malicious script that can exploit an existing path traversal vulnerability to compromise confidentiality exposing elements of the file system, partially compromise integrity allowing the.....

9.1CVSS

8.9AI Score

0.002EPSS

2020-12-09 05:15 PM
12
cve
cve

CVE-2020-26831

SAP BusinessObjects BI Platform (Crystal Report), versions - 4.1, 4.2, 4.3, does not sufficiently validate uploaded XML entities during crystal report generation due to missing XML validation, An attacker with basic privileges can inject some arbitrary XML entities leading to internal file...

9.6CVSS

9.3AI Score

0.001EPSS

2020-12-09 05:15 PM
18
cve
cve

CVE-2020-26830

SAP Solution Manager 7.2 (User Experience Monitoring), version - 7.2, does not perform necessary authorization checks for an authenticated user. Due to inadequate access control, a network attacker authenticated as a regular user can use operations which should be restricted to administrators....

8.1CVSS

7.9AI Score

0.001EPSS

2020-12-09 05:15 PM
21
cve
cve

CVE-2020-26834

SAP HANA Database, version - 2.0, does not correctly validate the username when performing SAML bearer token-based user authentication. It is possible to manipulate a valid existing SAML bearer token to authenticate as a user whose name is identical to the truncated username for whom the SAML...

5.4CVSS

5.5AI Score

0.001EPSS

2020-12-09 05:15 PM
19
4
cve
cve

CVE-2020-26838

SAP Business Warehouse, versions - 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 782, and SAP BW4HANA, versions - 100, 200 allows an attacker authenticated with (high) developer privileges to submit a crafted request to generate and execute code without requiring any user interaction. It.....

9.1CVSS

9.3AI Score

0.001EPSS

2020-12-09 05:15 PM
17
2
cve
cve

CVE-2020-26836

SAP Solution Manager (Trace Analysis), version - 720, allows for misuse of a parameter in the application URL leading to Open Redirect vulnerability, an attacker can enter a link to malicious site which could trick the user to enter credentials or download malicious software, as a parameter in the....

6.1CVSS

6.2AI Score

0.001EPSS

2020-12-09 05:15 PM
22
Total number of security vulnerabilities879