Lucene search

K

SAP SE Security Vulnerabilities

cve
cve

CVE-2021-27624

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method CiXMLIStreamRawBuffer::readRaw ()...

5.9CVSS

5.9AI Score

0.001EPSS

2021-06-09 02:15 PM
34
4
cve
cve

CVE-2021-27623

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method CXmlUtility::CheckLength() which will....

5.9CVSS

5.9AI Score

0.001EPSS

2021-06-09 02:15 PM
17
5
cve
cve

CVE-2021-27634

SAP NetWeaver AS for ABAP (RFC Gateway), versions - KRNL32NUC - 7.22,7.22EXT, KRNL64NUC - 7.22,7.22EXT,7.49, KRNL64UC - 8.04,7.22,7.22EXT,7.49,7.53,7.73, KERNEL - 7.22,8.04,7.49,7.53,7.73,7.77,7.81,7.82,7.83, allows an unauthenticated attacker without specific knowledge of the system to send a...

5.9CVSS

5.7AI Score

0.001EPSS

2021-06-09 02:15 PM
22
4
cve
cve

CVE-2021-27632

SAP NetWeaver ABAP Server and ABAP Platform (Enqueue Server), versions - KRNL32NUC - 7.22,7.22EXT, KRNL64NUC - 7.22,7.22EXT,7.49, KRNL64UC - 8.04,7.22,7.22EXT,7.49,7.53,7.73, KERNEL - 7.22,8.04,7.49,7.53,7.73, allows an unauthenticated attacker without specific knowledge of the system to send a...

7.5CVSS

7.5AI Score

0.002EPSS

2021-06-09 02:15 PM
29
5
cve
cve

CVE-2021-27629

SAP NetWeaver ABAP Server and ABAP Platform (Enqueue Server), versions - KRNL32NUC - 7.22,7.22EXT, KRNL64NUC - 7.22,7.22EXT,7.49, KRNL64UC - 8.04,7.22,7.22EXT,7.49,7.53,7.73, KERNEL - 7.22,8.04,7.49,7.53,7.73, allows an unauthenticated attacker without specific knowledge of the system to send a...

7.5CVSS

7.5AI Score

0.001EPSS

2021-06-09 02:15 PM
19
5
cve
cve

CVE-2021-27620

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method Ups::AddPart() which will trigger an.....

5.9CVSS

5.9AI Score

0.001EPSS

2021-06-09 02:15 PM
26
4
cve
cve

CVE-2021-27622

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method CDrawRaster::LoadImageFromMemory()...

5.9CVSS

5.9AI Score

0.001EPSS

2021-06-09 02:15 PM
19
2
cve
cve

CVE-2021-27628

SAP NetWeaver ABAP Server and ABAP Platform (Dispatcher), versions - KRNL32NUC - 7.22,7.22EXT, KRNL32UC - 7.22,7.22EXT, KRNL64NUC - 7.22,7.22EXT,7.49, KRNL64UC - 8.04,7.22,7.22EXT,7.49,7.53,7.73, KERNEL - 7.22,8.04,7.49,7.53,7.73,7.77,7.81,7.82,7.83, allows an unauthenticated attacker without...

7.5CVSS

7.5AI Score

0.001EPSS

2021-06-09 02:15 PM
23
4
cve
cve

CVE-2022-22547

Simple Diagnostics Agent - versions 1.0 (up to version 1.57.), allows an attacker to access information which would otherwise be restricted via a random port 9000-65535. This allows information gathering which could be used exploit future open-source security...

7.5CVSS

7.3AI Score

0.025EPSS

2022-03-10 05:45 PM
65
2
cve
cve

CVE-2022-29614

SAP startservice - of SAP NetWeaver Application Server ABAP, Application Server Java, ABAP Platform and HANA Database - versions KERNEL 7.22, 7.49, 7.53, 7.77, 7.81, 7.85, 7.86, 7.87, 7.88, KRNL64NUC 7.22, 7.22EXT, 7.49, KRNL64UC 7.22, 7.22EXT, 7.49, 7.53, SAPHOSTAGENT 7.22, - on Unix systems,...

5CVSS

5.3AI Score

0.001EPSS

2022-06-14 07:15 PM
48
6
cve
cve

CVE-2022-27668

Depending on the configuration of the route permission table in file 'saprouttab', it is possible for an unauthenticated attacker to execute SAProuter administration commands in SAP NetWeaver and ABAP Platform - versions KERNEL 7.49, 7.77, 7.81, 7.85, 7.86, 7.87, 7.88, KRNL64NUC 7.49, KRNL64UC...

9.8CVSS

9.7AI Score

0.006EPSS

2022-06-14 05:15 PM
48
5
cve
cve

CVE-2022-22534

Due to insufficient encoding of user input, SAP NetWeaver allows an unauthenticated attacker to inject code that may expose sensitive data like user ID and password. These endpoints are normally exposed over the network and successful exploitation can partially impact confidentiality of the...

6.1CVSS

6.3AI Score

0.001EPSS

2022-02-09 11:15 PM
72
2
cve
cve

CVE-2022-22535

SAP ERP HCM Portugal - versions 600, 604, 608, does not perform necessary authorization checks for a report that reads the payroll data of employees in a certain area. Since the affected report only reads the payroll information, the attacker can neither modify any information nor cause...

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-09 11:15 PM
120
2
cve
cve

CVE-2022-22533

Due to improper error handling in SAP NetWeaver Application Server Java - versions KRNL64NUC 7.22, 7.22EXT, 7.49, KRNL64UC, 7.22, 7.22EXT, 7.49, 7.53, KERNEL 7.22, 7.49, 7.53, an attacker could submit multiple HTTP server requests resulting in errors, such that it consumes the memory buffer. This.....

7.5CVSS

8.4AI Score

0.001EPSS

2022-02-09 11:15 PM
77
2
cve
cve

CVE-2022-32245

SAP BusinessObjects Business Intelligence Platform (Open Document) - versions 420, 430, allows an unauthenticated attacker to retrieve sensitive information plain text over the network. On successful exploitation, the attacker can view any data available for a business user and put load on the...

8.2CVSS

8AI Score

0.002EPSS

2022-08-10 08:15 PM
33
3
cve
cve

CVE-2022-22539

When a user opens a manipulated JPEG file format (.jpg, 2d.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application. The file format details along with their CVE...

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-09 11:15 PM
35
cve
cve

CVE-2022-22542

S/4HANA Supplier Factsheet exposes the private address and bank details of an Employee Business Partner with Supplier Role, AND Enterprise Search for Customer, Supplier and Business Partner objects exposes the private address fields of Employee Business Partners, to an actor that is not explicitly....

6.5CVSS

6.5AI Score

0.001EPSS

2022-02-09 11:15 PM
104
cve
cve

CVE-2022-22538

When a user opens a manipulated Adobe Illustrator file format (.ai, ai.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application. The file format details along with....

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-09 11:15 PM
36
cve
cve

CVE-2022-22545

A high privileged user who has access to transaction SM59 can read connection details stored with the destination for http calls in SAP NetWeaver Application Server ABAP and ABAP Platform - versions 700, 701, 702, 710, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755,...

4.9CVSS

4.7AI Score

0.001EPSS

2022-02-09 11:15 PM
70
cve
cve

CVE-2022-22546

Due to improper HTML encoding in input control summary, an authorized attacker can execute XSS vulnerability in SAP Business Objects Web Intelligence (BI Launchpad) - version...

5.4CVSS

5.2AI Score

0.001EPSS

2022-02-09 11:15 PM
101
cve
cve

CVE-2022-22543

SAP NetWeaver Application Server for ABAP (Kernel) and ABAP Platform (Kernel) - versions KERNEL 7.22, 8.04, 7.49, 7.53, 7.77, 7.81, 7.85, 7.86, 7.87, KRNL64UC 8.04, 7.22, 7.22EXT, 7.49, 7.53, KRNL64NUC 7.22, 7.22EXT, 7.49, does not sufficiently validate sap-passport information, which could lead...

7.5CVSS

7.5AI Score

0.002EPSS

2022-02-09 11:15 PM
78
cve
cve

CVE-2022-22544

Solution Manager (Diagnostics Root Cause Analysis Tools) - version 720, allows an administrator to execute code on all connected Diagnostics Agents and browse files on their systems. An attacker could thereby control the managed systems. It is considered that this is a missing segregation of duty.....

9.1CVSS

9.3AI Score

0.001EPSS

2022-02-09 11:15 PM
65
cve
cve

CVE-2022-32239

When a user opens manipulated JPEG 2000 (.jp2, jp2k.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 08:15 PM
49
5
cve
cve

CVE-2020-6294

Xvfb of SAP Business Objects Business Intelligence Platform, versions - 4.2, 4.3, platform on Unix does not perform any authentication checks for functionalities that require user...

9.1CVSS

9.3AI Score

0.002EPSS

2020-08-12 02:15 PM
23
cve
cve

CVE-2022-41204

An attacker can change the content of an SAP Commerce - versions 1905, 2005, 2105, 2011, 2205, login page through a manipulated URL. They can inject code that allows them to redirect submissions from the affected login form to their own server. This allows them to steal credentials and hijack...

8.8CVSS

8.7AI Score

0.002EPSS

2022-10-11 09:15 PM
27
3
cve
cve

CVE-2022-41197

Due to lack of proper memory management, when a victim opens a manipulated VRML Worlds (.wrl, vrml.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until restart of.....

7.8CVSS

7.5AI Score

0.001EPSS

2022-10-11 09:15 PM
31
cve
cve

CVE-2022-41194

Due to lack of proper memory management, when a victim opens a manipulated Encapsulated Postscript (.eps, ai.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until...

7.8CVSS

7.5AI Score

0.001EPSS

2022-10-11 09:15 PM
32
4
cve
cve

CVE-2022-41192

Due to lack of proper memory management, when a victim opens manipulated Jupiter Tesselation (.jt, JTReader.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until...

7.8CVSS

7.5AI Score

0.001EPSS

2022-10-11 09:15 PM
31
5
cve
cve

CVE-2022-41188

Due to lack of proper memory management, when a victim opens manipulated Wavefront Object (.obj, ObjTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until....

7.8CVSS

7.5AI Score

0.001EPSS

2022-10-11 09:15 PM
25
6
cve
cve

CVE-2022-41183

Due to lack of proper memory management, when a victim opens manipulated Windows Cursor File (.cur, ico.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until...

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
28
6
cve
cve

CVE-2022-41182

Due to lack of proper memory management, when a victim opens manipulated Parasolid Part and Assembly (.x_b, CoreCadTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to....

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
25
6
cve
cve

CVE-2022-41181

Due to lack of proper memory management, when a victim opens manipulated Portable Document Format (.pdf, PDFPublishing.dll) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the...

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
21
6
cve
cve

CVE-2022-41178

Due to lack of proper memory management, when a victim opens manipulated Iges Part and Assembly (.igs, .iges, CoreCadTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable.....

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
27
3
cve
cve

CVE-2022-41176

Due to lack of proper memory management, when a victim opens manipulated Enhanced Metafile (.emf, emf.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until restart.....

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
25
2
cve
cve

CVE-2022-41173

Due to lack of proper memory management, when a victim opens manipulated AutoCAD (.dxf, TeighaTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until...

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
22
2
cve
cve

CVE-2022-41174

Due to lack of proper memory management, when a victim opens manipulated Right Hemisphere Material (.rhm, rh.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until...

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
21
cve
cve

CVE-2022-41169

Due to lack of proper memory management, when a victim opens manipulated CATIA5 Part (.catpart, CatiaTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user...

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
23
cve
cve

CVE-2022-41171

Due to lack of proper memory management, when a victim opens manipulated CATIA4 Part (.model, CatiaTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until.....

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
24
cve
cve

CVE-2022-41166

Due to lack of proper memory management, when a victim opens manipulated Wavefront Object (.obj, ObjTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until....

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
19
3
cve
cve

CVE-2022-39807

Due to lack of proper memory management, when a victim opens manipulated SolidWorks Drawing (.sldasm, CoreCadTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the...

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
20
4
cve
cve

CVE-2022-39015

Under certain conditions, BOE AdminTools/ BOE SDK allows an attacker to access information which would otherwise be...

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-11 09:15 PM
28
4
cve
cve

CVE-2022-35297

The application SAP Enable Now does not sufficiently encode user-controlled inputs over the network before it is placed in the output being served to other users, thereby expanding the attack scope, resulting in Stored Cross-Site Scripting (XSS) vulnerability leading to limited impact on...

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-11 09:15 PM
28
5
cve
cve

CVE-2022-35296

Under certain conditions, the application SAP BusinessObjects Business Intelligence Platform (Version Management System) exposes sensitive information to an actor over the network with high privileges that is not explicitly authorized to have access to that information, leading to a high impact on....

4.9CVSS

4.9AI Score

0.001EPSS

2022-10-11 09:15 PM
37
6
cve
cve

CVE-2022-35299

SAP SQL Anywhere - version 17.0, and SAP IQ - version 16.1, allows an attacker to leverage logical errors in memory management to cause a memory corruption, such as Stack-based buffer...

9.8CVSS

9.6AI Score

0.001EPSS

2022-10-11 09:15 PM
26
6
cve
cve

CVE-2022-32244

Under certain conditions an attacker authenticated as a CMS administrator access the BOE Commentary database and retrieve (non-personal) system data, modify system data but can't make the system unavailable. This needs the attacker to have high privilege access to the same physical/logical network....

5.2CVSS

5AI Score

0.0004EPSS

2022-09-13 08:15 PM
27
cve
cve

CVE-2022-39014

Under certain conditions SAP BusinessObjects Business Intelligence Platform Central Management Console (CMC) - version 430, allows an attacker to access certain unencrypted sensitive parameters which would otherwise be...

5.3CVSS

5.2AI Score

0.001EPSS

2022-09-13 04:15 PM
30
4
cve
cve

CVE-2022-39801

SAP GRC Access control Emergency Access Management allows an authenticated attacker to access a Firefighter session even after it is closed in Firefighter Logon Pad. This attack can be launched only within the firewall. On successful exploitation the attacker can gain access to admin session and...

7.5CVSS

7.4AI Score

0.001EPSS

2022-09-13 04:15 PM
22
7
cve
cve

CVE-2022-39799

An attacker with no prior authentication could craft and send malicious script to SAP GUI for HTML within Fiori Launchpad, resulting in reflected cross-site scripting attack. This could lead to stealing session information and impersonating the affected...

6.1CVSS

6AI Score

0.001EPSS

2022-09-13 04:15 PM
42
4
cve
cve

CVE-2022-35292

In SAP Business One application when a service is created, the executable path contains spaces and isn’t enclosed within quotes, leading to a vulnerability known as Unquoted Service Path which allows a user to gain SYSTEM privileges. If the service is exploited by adversaries, it can be used to...

7.8CVSS

8.2AI Score

0.001EPSS

2022-09-13 04:15 PM
26
3
cve
cve

CVE-2022-35294

An attacker with basic business user privileges could craft and upload a malicious file to SAP NetWeaver Application Server ABAP, which is then downloaded and viewed by other users resulting in a stored Cross-Site-Scripting attack. This could lead to information disclosure including stealing...

5.4CVSS

5.4AI Score

0.001EPSS

2022-09-13 04:15 PM
22
4
Total number of security vulnerabilities879