Lucene search

K

SAP SE Security Vulnerabilities

cve
cve

CVE-2018-2379

In SAP HANA Extended Application Services, 1.0, an unauthenticated user could test if a given username is valid by evaluating error messages of a specific...

6.5CVSS

6.5AI Score

0.001EPSS

2018-02-14 12:29 PM
18
cve
cve

CVE-2018-2375

In SAP HANA Extended Application Services, 1.0, a controller user who has SpaceAuditor authorization in a specific space could retrieve application environments within that...

8.1CVSS

7.9AI Score

0.001EPSS

2018-02-14 12:29 PM
21
cve
cve

CVE-2019-0330

The OS Command Plugin in the transaction GPA_ADMIN and the OSCommand Console of SAP Diagnostic Agent (LM-Service), version 7.2, allow an attacker to inject code that can be executed by the application. An attacker could thereby control the behavior of the...

9.1CVSS

9.1AI Score

0.003EPSS

2019-07-10 08:15 PM
122
cve
cve

CVE-2023-49580

SAP GUI for Windows and SAP GUI for Java - versions SAP_BASIS 755, SAP_BASIS 756, SAP_BASIS 757, SAP_BASIS 758, allow an unauthenticated attacker to access information which would otherwise be restricted and confidential. In addition, this vulnerability allows the unauthenticated attacker to...

7.3CVSS

7.1AI Score

0.001EPSS

2023-12-12 02:15 AM
13
cve
cve

CVE-2023-6542

Due to lack of proper authorization checks in Emarsys SDK for Android, an attacker can call a particular activity and can forward himself web pages and/or deep links without any validation directly from the host application. On successful attack, an attacker could navigate to arbitrary URL...

7.1CVSS

6.9AI Score

0.0004EPSS

2023-12-12 02:15 AM
10
cve
cve

CVE-2023-49578

SAP Cloud Connector - version 2.0, allows an authenticated user with low privilege to perform Denial of service attack from adjacent UI by sending a malicious request which leads to low impact on the availability and no impact on confidentiality or Integrity of the...

3.5CVSS

4.2AI Score

0.0004EPSS

2023-12-12 02:15 AM
11
cve
cve

CVE-2023-50423

SAP BTP Security Services Integration Library ([Python] sap-xssec) - versions < 4.1.0, allow under certain conditions an escalation of privileges. On successful exploitation, an unauthenticated attacker can obtain arbitrary permissions within the...

9.8CVSS

9.5AI Score

0.001EPSS

2023-12-12 02:15 AM
10
cve
cve

CVE-2023-42479

An unauthenticated attacker can embed a hidden access to a Biller Direct URL in a frame which, when loaded by the user, will submit a cross-site scripting request to the Biller Direct system. This can result in the disclosure or modification of non-sensitive...

6.1CVSS

6AI Score

0.001EPSS

2023-12-12 01:15 AM
11
cve
cve

CVE-2023-49584

SAP Fiori launchpad - versions SAP_UI 750, SAP_UI 754, SAP_UI 755, SAP_UI 756, SAP_UI 757, SAP_UI 758, UI_700 200, SAP_BASIS 793, allows an attacker to use HTTP verb POST on read-only service causing low impact on Confidentiality of the...

4.3CVSS

4.7AI Score

0.0004EPSS

2023-12-12 02:15 AM
16
cve
cve

CVE-2023-49058

SAP Master Data Governance File Upload application allows an attacker to exploit insufficient validation of path information provided by users, thus characters representing ‘traverse to parent directory’ are passed through to the file APIs. As a result, it has a low impact to...

5.3CVSS

5.2AI Score

0.0005EPSS

2023-12-12 01:15 AM
11
cve
cve

CVE-2023-49587

SAP Solution Manager - version 720, allows an authorized attacker to execute certain deprecated function modules which can read or modify data of same or other component without user interaction over the...

6.4CVSS

6.4AI Score

0.0004EPSS

2023-12-12 02:15 AM
8
cve
cve

CVE-2023-42481

In SAP Commerce Cloud - versions HY_COM 1905, HY_COM 2005, HY_COM2105, HY_COM 2011, HY_COM 2205, COM_CLOUD 2211, a locked B2B user can misuse the forgotten password functionality to un-block his user account again and re-gain access if SAP Commerce Cloud - Composable Storefront is used as...

8.1CVSS

8AI Score

0.001EPSS

2023-12-12 01:15 AM
7
cve
cve

CVE-2023-42476

SAP Business Objects Web Intelligence - version 420, allows an authenticated attacker to inject JavaScript code into Web Intelligence documents which is then executed in the victim’s browser each time the vulnerable page is visited. Successful exploitation can lead to exposure of the data that...

6.8CVSS

6.5AI Score

0.0005EPSS

2023-12-12 01:15 AM
11
cve
cve

CVE-2023-42478

SAP Business Objects Business Intelligence Platform is vulnerable to stored XSS allowing an attacker to upload agnostic documents in the system which when opened by any other user could lead to high impact on integrity of the...

7.6CVSS

7.1AI Score

0.0005EPSS

2023-12-12 01:15 AM
25
cve
cve

CVE-2023-36922

Due to programming error in function module and report, IS-OIL component in SAP ECC and SAP S/4HANA allows an authenticated attacker to inject an arbitrary operating system command into an unprotected parameter in a common (default) extension. On successful exploitation, the attacker can read or...

9.1CVSS

8.4AI Score

0.001EPSS

2023-07-11 03:15 AM
89
cve
cve

CVE-2023-42480

The unauthenticated attacker in NetWeaver AS Java Logon application - version 7.50, can brute force the login functionality to identify the legitimate user ids. This will have an impact on confidentiality but there is no other impact on integrity or...

5.3CVSS

5.3AI Score

0.001EPSS

2023-11-14 01:15 AM
32
cve
cve

CVE-2023-41366

Under certain condition SAP NetWeaver Application Server ABAP - versions KERNEL 722, KERNEL 7.53, KERNEL 7.77, KERNEL 7.85, KERNEL 7.89, KERNEL 7.54, KERNEL 7.91, KERNEL 7.92, KERNEL 7.93, KERNEL 7.94, KERNEL64UC 7.22, KERNEL64UC 7.22EXT, KERNEL64UC 7.53, KERNEL64NUC 7.22, KERNEL64NUC 7.22EXT,...

5.3CVSS

5.3AI Score

0.001EPSS

2023-11-14 01:15 AM
32
cve
cve

CVE-2020-6311

Banking services from SAP 9.0 (Bank Analyzer), version - 500, and SAP S/4HANA for financial products subledger, version � 100, does not correctly perform necessary authorization checks for an authenticated user due to Improper Authorization checks, that may cause a system administrator to create...

6.5CVSS

6.6AI Score

0.001EPSS

2020-09-09 02:15 PM
32
2
cve
cve

CVE-2023-36920

In SAP Enable Now - versions WPB_MANAGER 1.0, WPB_MANAGER_CE 10, WPB_MANAGER_HANA 10, ENABLE_NOW_CONSUMP_DEL 1704, the X-FRAME-OPTIONS response header is not implemented, allowing an unauthenticated attacker to attempt clickjacking, which could result in disclosure or modification of...

6.1CVSS

6.2AI Score

0.001EPSS

2023-10-30 05:15 PM
18
cve
cve

CVE-2022-41215

SAP NetWeaver ABAP Server and ABAP Platform allows an unauthenticated attacker to redirect users to a malicious site due to insufficient URL validation. This could lead to the user being tricked to disclose personal...

4.7CVSS

4.7AI Score

0.001EPSS

2022-11-08 10:15 PM
40
6
cve
cve

CVE-2022-41258

Due to insufficient input validation, SAP Financial Consolidation - version 1010, allows an authenticated attacker to inject malicious script when running a common query in the Web Administration Console. On successful exploitation, an attacker can view or modify information causing a limited...

6.5CVSS

6.2AI Score

0.001EPSS

2022-11-08 10:15 PM
37
6
cve
cve

CVE-2022-41208

Due to insufficient input validation, SAP Financial Consolidation - version 1010, allows an authenticated attacker with user privileges to alter current user session. On successful exploitation, the attacker can view or modify information, causing a limited impact on confidentiality and integrity.....

5.4CVSS

5.4AI Score

0.001EPSS

2022-11-08 10:15 PM
34
9
cve
cve

CVE-2022-32249

Under special integration scenario of SAP Business one and SAP HANA - version 10.0, an attacker can exploit HANA cockpit�s data volume to gain access to highly sensitive information (e.g., high privileged account...

7.5CVSS

7.3AI Score

0.002EPSS

2022-07-12 09:15 PM
32
5
cve
cve

CVE-2023-0019

In SAP GRC (Process Control) - versions GRCFND_A V1200, GRCFND_A V8100, GRCPINW V1100_700, GRCPINW V1100_731, GRCPINW V1200_750, remote-enabled function module in the proprietary SAP solution enables an authenticated attacker with minimal privileges to access all the confidential data stored in...

6.5CVSS

6.2AI Score

0.001EPSS

2023-02-14 04:15 AM
31
cve
cve

CVE-2023-0020

SAP BusinessObjects Business Intelligence platform - versions 420, 430, allows an authenticated attacker to access sensitive information which is otherwise restricted. On successful exploitation, there could be a high impact on confidentiality and limited impact on integrity of the...

8.5CVSS

6.6AI Score

0.001EPSS

2023-02-14 04:15 AM
42
cve
cve

CVE-2022-28774

Under certain conditions, the SAP Host Agent logfile shows information which would otherwise be...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-05-11 03:15 PM
53
3
cve
cve

CVE-2021-38180

SAP Business One - version 10.0, allows an attacker to inject formulas when exporting data to Excel (CSV injection) due to improper sanitation during the data export. An attacker could thereby execute arbitrary commands on the victim's computer but only if the victim allows to execute macros while....

9.8CVSS

9.9AI Score

0.003EPSS

2021-10-12 03:15 PM
24
cve
cve

CVE-2022-41209

SAP Customer Data Cloud (Gigya mobile app for Android) - version 7.4, uses encryption method which lacks proper diffusion and does not hide the patterns well. This can lead to information disclosure. In certain scenarios, application might also be susceptible to replay...

5.2CVSS

5AI Score

0.001EPSS

2022-10-11 09:15 PM
19
cve
cve

CVE-2022-41206

SAP BusinessObjects Business Intelligence platform (Analysis for OLAP) - versions 420, 430, allows an authenticated attacker to send user-controlled inputs when OLAP connections are created and edited in the Central Management Console. On successful exploitation, there could be a limited impact on....

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-11 09:15 PM
22
cve
cve

CVE-2022-35226

SAP Data Services Management allows an attacker to copy the data from a request and echoed into the application's immediate response, it will lead to a Cross-Site Scripting vulnerability. The attacker would have to log in to the management console to perform such as an attack, only few of the...

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-11 09:15 PM
26
6
cve
cve

CVE-2022-35224

SAP Enterprise Portal - versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. This attack can be used to non-permanently deface or modify portal content. The execution of script content by a...

6.1CVSS

5.9AI Score

0.001EPSS

2022-07-12 09:15 PM
32
4
cve
cve

CVE-2022-28217

Some part of SAP NetWeaver (EP Web Page Composer) does not sufficiently validate an XML document accepted from an untrusted source, which allows an adversary to exploit unprotected XML parking at endpoints, and a possibility to conduct SSRF attacks that could compromise system�s Availability by...

6.5CVSS

6.5AI Score

0.001EPSS

2022-06-13 05:15 PM
58
7
cve
cve

CVE-2023-23856

In SAP BusinessObjects Business Intelligence (Web Intelligence user interface) - version 430, some calls return json with wrong content type in the header of the response. As a result, a custom application that calls directly the jsp of Web Intelligence DHTML may be vulnerable to XSS attacks. On...

5.4CVSS

5.2AI Score

0.001EPSS

2023-02-14 04:15 AM
30
cve
cve

CVE-2022-41210

SAP Customer Data Cloud (Gigya mobile app for Android) - version 7.4, uses insecure random number generator program which makes it easy for the attacker to predict future random numbers. This can lead to information disclosure and modification of certain user...

5.2CVSS

5AI Score

0.001EPSS

2022-10-11 09:15 PM
24
cve
cve

CVE-2020-6324

SAP Netweaver AS ABAP(BSP Test Application sbspext_table), version-700,701,720,730,731,740,750,751,752,753,754,755, allows an unauthenticated attacker to send polluted URL to the victim, when the victim clicks on this URL, the attacker can read, modify the information available in the victim�s...

6.1CVSS

6.1AI Score

0.001EPSS

2020-09-09 02:15 PM
26
2
cve
cve

CVE-2023-0021

Due to insufficient encoding of user input, SAP NetWeaver - versions 700, 701, 702, 731, 740, 750, allows an unauthenticated attacker to inject code that may expose sensitive data like user ID and password, which could lead to reflected Cross-Site scripting. These endpoints are normally exposed...

6.1CVSS

6.1AI Score

0.001EPSS

2023-03-14 05:15 AM
19
cve
cve

CVE-2022-41260

SAP Financial Consolidation - version 1010, does not sufficiently encode user-controlled input which may allow an unauthenticated attacker to inject a web script via a GET request. On successful exploitation, an attacker can view or modify information causing a limited impact on confidentiality...

6.1CVSS

6.1AI Score

0.001EPSS

2022-11-08 10:15 PM
30
14
cve
cve

CVE-2022-41214

Due to insufficient input validation, SAP NetWeaver Application Server ABAP and ABAP Platform allows an attacker with high level privileges to use a remote enabled function to delete a file which is otherwise restricted. On successful exploitation an attacker can completely compromise the...

8.7CVSS

8.4AI Score

0.001EPSS

2022-11-08 10:15 PM
38
4
cve
cve

CVE-2022-31595

SAP Financial Consolidation - version 1010,�does not perform necessary authorization checks for an authenticated user, resulting in escalation of...

8.8CVSS

8.8AI Score

0.001EPSS

2022-06-14 07:15 PM
54
4
cve
cve

CVE-2022-24396

The Simple Diagnostics Agent - versions 1.0 up to version 1.57, does not perform any authentication checks for functionalities that can be accessed via localhost on http port 3005. Due to lack of authentication checks, an attacker could access administrative or other privileged functionalities and....

7.8CVSS

7.6AI Score

0.001EPSS

2022-03-10 05:46 PM
58
2
cve
cve

CVE-2022-41205

SAP GUI allows an authenticated attacker to execute scripts in the local network. On successful exploitation, the attacker can gain access to registries which can cause a limited impact on confidentiality and high impact on availability of the...

6.1CVSS

6.3AI Score

0.0004EPSS

2022-11-08 10:15 PM
37
6
cve
cve

CVE-2023-42477

SAP NetWeaver AS Java (GRMG Heartbeat application) - version 7.50, allows an attacker to send a crafted request from a vulnerable web application, causing limited impact on confidentiality and integrity of the...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-10-10 02:15 AM
26
cve
cve

CVE-2023-42473

S/4HANA Manage (Withholding Tax Items) - version 106, does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges which has low impact on the confidentiality and integrity of the...

5.4CVSS

5.7AI Score

0.0004EPSS

2023-10-10 02:15 AM
17
cve
cve

CVE-2023-40310

SAP PowerDesigner Client - version 16.7, does not sufficiently validate BPMN2 XML document imported from an untrusted source. As a result, URLs of external entities in BPMN2 file, although not used, would be accessed during import. A successful attack could impact availability of SAP...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-10 02:15 AM
15
cve
cve

CVE-2023-41365

SAP Business One (B1i) - version 10.0, allows an authorized attacker to retrieve the details stack trace of the fault message to conduct the XXE injection, which will lead to information disclosure. After successful exploitation, an attacker can cause limited impact on the confidentiality and no...

4.3CVSS

4.4AI Score

0.0004EPSS

2023-10-10 02:15 AM
12
cve
cve

CVE-2023-42475

The Statutory Reporting application has a vulnerable file storage location, potentially enabling low privileged attacker to read server files with minimal impact on...

4.3CVSS

4.5AI Score

0.0004EPSS

2023-10-10 02:15 AM
18
cve
cve

CVE-2023-42474

SAP BusinessObjects Web Intelligence - version 420, has a URL with parameter that could be vulnerable to XSS attack. The attacker could send a malicious link to a user that would possibly allow an attacker to retrieve the sensitive...

6.8CVSS

5.2AI Score

0.0004EPSS

2023-10-10 02:15 AM
17
cve
cve

CVE-2020-6215

SAP NetWeaver AS ABAP Business Server Pages Test Application IT00, versions 700, 701, 702, 730, 731, 740, 750, 751, 752, 753, 754, allows an attacker to redirect users to a malicious site due to insufficient URL validation and steal credentials of the victim, leading to URL Redirection...

6.1CVSS

6.1AI Score

0.002EPSS

2020-04-14 08:15 PM
52
cve
cve

CVE-2023-40307

An attacker with standard privileges on macOS when requesting administrator privileges from the application can submit input which causes a buffer overflow resulting in a crash of the application. This could make the application unavailable and allow reading or modification of...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-09-28 02:15 PM
19
cve
cve

CVE-2021-33683

SAP Web Dispatcher and Internet Communication Manager (ICM), versions - KRNL32NUC 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL32UC 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL64NUC 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, KRNL64UC 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, 7.53, 7.73, WEBDISP 7.53, 7.73, 7.77, 7.81, 7.82, 7.83,.....

4.3CVSS

4.6AI Score

0.001EPSS

2021-07-14 12:15 PM
21
2
Total number of security vulnerabilities879