Lucene search

K

SAP SE Security Vulnerabilities

cve
cve

CVE-2020-6360

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated DIB file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
17
2
cve
cve

CVE-2020-6346

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
16
cve
cve

CVE-2020-6353

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated SKP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
18
8
cve
cve

CVE-2020-6348

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated GIF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
19
3
cve
cve

CVE-2020-6352

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated FBX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
17
6
cve
cve

CVE-2020-6350

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
19
4
cve
cve

CVE-2020-6345

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated TGA file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
25
cve
cve

CVE-2020-6349

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated GIF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
16
4
cve
cve

CVE-2020-6351

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated FBX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
15
4
cve
cve

CVE-2020-6347

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HDR file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
16
cve
cve

CVE-2020-6343

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated EPS file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
19
cve
cve

CVE-2020-6344

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PDF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
17
cve
cve

CVE-2020-6334

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated SKP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
20
cve
cve

CVE-2020-6337

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HDR file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
21
cve
cve

CVE-2020-6342

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated U3D file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
20
cve
cve

CVE-2020-6336

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
18
cve
cve

CVE-2020-6341

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated EPS file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
21
cve
cve

CVE-2020-6338

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated RH file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
17
cve
cve

CVE-2020-6340

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
17
cve
cve

CVE-2020-6332

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
19
cve
cve

CVE-2020-6335

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
19
cve
cve

CVE-2020-6339

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
17
cve
cve

CVE-2020-6333

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
24
cve
cve

CVE-2020-6329

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated SKP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
17
cve
cve

CVE-2020-6331

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
16
cve
cve

CVE-2020-6326

SAP NetWeaver (Knowledge Management), version-7.30,7.31,7.40,7.50, allows an authenticated attacker to create malicious links in the UI, when clicked by victim, will execute arbitrary java scripts thus extracting or modifying information otherwise restricted leading to Stored Cross Site...

5.4CVSS

5.5AI Score

0.001EPSS

2020-09-09 01:15 PM
25
cve
cve

CVE-2020-6318

A Remote Code Execution vulnerability exists in the SAP NetWeaver (ABAP Server, up to release 7.40) and ABAP Platform (> release 7.40).Because of this, an attacker can exploit these products via Code Injection, and potentially enabling to take complete control of the products, including viewing,...

7.2CVSS

7.9AI Score

0.06EPSS

2020-09-09 01:15 PM
23
2
cve
cve

CVE-2020-6320

SAP Marketing (Servlet), version-130,140,150, allows an authenticated attacker to invoke certain functions that are restricted. Limited knowledge of payload is required for an attacker to exploit the vulnerability and perform tasks related to contact and interaction data which impacts...

8.1CVSS

7.9AI Score

0.001EPSS

2020-09-09 01:15 PM
18
cve
cve

CVE-2020-6330

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
17
cve
cve

CVE-2020-6321

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated U3D file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

6.5CVSS

6.3AI Score

0.004EPSS

2020-09-09 01:15 PM
22
cve
cve

CVE-2020-6322

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
25
cve
cve

CVE-2020-6327

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
15
cve
cve

CVE-2020-6328

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated CGM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
18
cve
cve

CVE-2020-6283

SAP Fiori Launchpad does not sufficiently encode user controlled inputs, and hence allowing the attacker to inject the meta tag into the launchpad html using the vulnerable parameter, resulting in reflected Cross-Site Scripting (XSS) vulnerability. With a successful attack, the attacker can steal.....

6.1CVSS

6AI Score

0.001EPSS

2020-09-09 01:15 PM
20
cve
cve

CVE-2020-6313

SAP NetWeaver Application Server JAVA(XML Forms) versions 7.30, 7.31, 7.40, 7.50 does not sufficiently encode user controlled inputs, which allows an authenticated User with special roles to store malicious content, that when accessed by a victim, can perform malicious actions by executing...

6.5CVSS

6.1AI Score

0.001EPSS

2020-09-09 01:15 PM
26
4
cve
cve

CVE-2020-6314

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
16
cve
cve

CVE-2020-6302

SAP Commerce versions 6.7, 1808, 1811, 1905, 2005 contains the jSession ID in the backoffice URL when the application is loaded initially. An attacker can get this session ID via shoulder surfing or man in the middle attack and subsequently get access to admin user accounts, leading to Session...

8.1CVSS

7.9AI Score

0.002EPSS

2020-09-09 01:15 PM
19
cve
cve

CVE-2020-6312

SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), versions - 4.1, 4.2, allows an attacker with a non-administrative user account that can edit certain web page properties, can modify how a browser processes particular page elements, leading to stored Cross Site.....

5.4CVSS

5.3AI Score

0.001EPSS

2020-09-09 01:15 PM
17
cve
cve

CVE-2020-6288

SAP Business Objects Business Intelligence Platform (Web Intelligence HTML interface) allows an attacker with edit document rights to upload any file (including script files) without proper file format validation leading to Unrestricted upload of file with dangerous type vulnerability. The...

5.3CVSS

5.2AI Score

0.001EPSS

2020-09-09 01:15 PM
17
cve
cve

CVE-2020-6297

Under certain conditions the upgrade of SAP Data Hub 2.7 to SAP Data Intelligence, version - 3.0, allows an attacker to access confidential system configuration information, that should otherwise be restricted, leading to Information...

4.4CVSS

4.7AI Score

0.0004EPSS

2020-08-12 02:15 PM
22
cve
cve

CVE-2020-6296

SAP NetWeaver (ABAP Server) and ABAP Platform, versions - 700, 701, 702, 710, 711, 730, 731, 740, 750, 751, 753, 755, allows an attacker to inject code that can be executed by the application, leading to Code Injection. An attacker could thereby control the behavior of the...

8.8CVSS

8.7AI Score

0.001EPSS

2020-08-12 02:15 PM
16
cve
cve

CVE-2020-6310

Improper access control in SOA Configuration Trace component in SAP NetWeaver (ABAP Server) and ABAP Platform, versions - 702, 730, 731, 740, 750, allows any authenticated user to enumerate all SAP users, leading to Information...

4.3CVSS

4.5AI Score

0.001EPSS

2020-08-12 02:15 PM
20
2
cve
cve

CVE-2020-6298

SAP Banking Services (Generic Market Data), versions - 400, 450, 500, allows an unauthorized user to display protected Business Partner Generic Market Data (GMD) and change related GMD key figure values, due to Missing Authorization...

8.1CVSS

7.9AI Score

0.001EPSS

2020-08-12 02:15 PM
22
cve
cve

CVE-2020-6299

SAP NetWeaver (ABAP Server) and ABAP Platform, versions - 740, 750, 751, 752, 753, 754, 755, allows a business user to access the list of users in the given system using value help, leading to Information...

4.3CVSS

4.6AI Score

0.001EPSS

2020-08-12 02:15 PM
20
2
cve
cve

CVE-2020-6309

SAP NetWeaver AS JAVA, versions - (ENGINEAPI 7.10; WSRM 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50; J2EE-FRMW 7.10, 7.11), does not perform any authentication checks for a web service allowing the attacker to send several payloads and leading to complete denial of...

7.5CVSS

7.6AI Score

0.001EPSS

2020-08-12 02:15 PM
34
4
cve
cve

CVE-2020-6300

SAP Business Objects Business Intelligence Platform (Central Management Console), versions- 4.2, 4.3, allows an attacker with administrator rights can use the web application to send malicious code to a different end user (victim), as it does not sufficiently encode user-controlled inputs for...

4.8CVSS

4.9AI Score

0.001EPSS

2020-08-12 02:15 PM
24
cve
cve

CVE-2020-6301

SAP ERP (HCM Travel Management), versions - 600, 602, 603, 604, 605, 606, 607, 608, allows an authenticated but unauthorized attacker to read, modify and settle trips, resulting in escalation of privileges, due to Missing Authorization...

8.1CVSS

8AI Score

0.001EPSS

2020-08-12 02:15 PM
16
cve
cve

CVE-2020-6295

Under certain conditions the SAP Adaptive Server Enterprise, version 16.0, allows an attacker to access encrypted sensitive and confidential information through publicly readable installation log files leading to a compromise of the installed Cockpit. This compromise could enable the attacker to...

7.8CVSS

7.3AI Score

0.0004EPSS

2020-08-12 02:15 PM
19
cve
cve

CVE-2020-6284

SAP NetWeaver (Knowledge Management), versions - 7.30, 7.31, 7.40, 7.50, allows the automatic execution of script content in a stored file due to inadequate filtering with the accessing user's privileges. If the accessing user has administrative privileges, then the execution of the script content....

9CVSS

8.9AI Score

0.001EPSS

2020-08-12 02:15 PM
23
cve
cve

CVE-2020-6293

SAP NetWeaver (Knowledge Management), versions - 7.30, 7.31, 7.40, 7.50, allows an unauthenticated attacker to upload a malicious file and also to access, modify or make unavailable existing files but the impact is limited to the files themselves and is restricted by other policies such as access.....

6.5CVSS

6.6AI Score

0.001EPSS

2020-08-12 02:15 PM
19
Total number of security vulnerabilities879