Lucene search

K

SAP SE Security Vulnerabilities

cve
cve

CVE-2022-35298

SAP NetWeaver Enterprise Portal (KMC) - version 7.50, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting vulnerability. KMC servlet is vulnerable to XSS attack. The execution of script content by a victim registered on the portal could compromise the...

6.1CVSS

5.9AI Score

0.001EPSS

2022-09-13 04:15 PM
32
cve
cve

CVE-2022-35290

Under certain conditions SAP Authenticator for Android allows an attacker to access information which would otherwise be...

7.5CVSS

7.2AI Score

0.002EPSS

2022-08-10 08:15 PM
34
3
cve
cve

CVE-2022-35293

Due to insecure session management, SAP Enable Now allows an unauthenticated attacker to gain access to user's account. On successful exploitation, an attacker can view or modify user data causing limited impact on confidentiality and integrity of the...

9.1CVSS

9.3AI Score

0.002EPSS

2022-08-10 08:15 PM
26
2
cve
cve

CVE-2022-35227

A vulnerability in SAP NW EP (WPC) - versions 7.30, 7.31, 7.40, 7.50, which does not sufficiently validate user-controlled input, allows a remote attacker to conduct a Cross-Site (XSS) scripting attack. A successful exploit could allow the attacker to execute arbitrary script code which could lead....

6.1CVSS

6.3AI Score

0.001EPSS

2022-07-12 09:15 PM
25
5
cve
cve

CVE-2022-35225

SAP NetWeaver Enterprise Portal - versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user-controlled inputs over the network, resulting in reflected Cross-Site Scripting (XSS) vulnerability, therefore changing the scope of the attack. This leads to limited impact on...

6.1CVSS

5.9AI Score

0.001EPSS

2022-07-12 09:15 PM
32
5
cve
cve

CVE-2022-35228

SAP BusinessObjects CMC allows an unauthenticated attacker to retrieve token information over the network which would otherwise be restricted. This can be achieved only when a legitimate user accesses the application and a local compromise occurs, like sniffing or social engineering. On successful....

8.8CVSS

8.3AI Score

0.001EPSS

2022-07-12 09:15 PM
33
3
cve
cve

CVE-2022-32248

Due to missing input validation in the Manage Checkbooks component of SAP S/4HANA - version 101, 102, 103, 104, 105, 106, an attacker could insert or edit the value of an existing field in the database. This leads to an impact on the integrity of the...

5.3CVSS

5.1AI Score

0.001EPSS

2022-07-12 09:15 PM
34
4
cve
cve

CVE-2022-35171

When a user opens manipulated JPEG 2000 (.jp2, jp2k.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application. The file format details along with their CVE relevant...

5.5CVSS

5.3AI Score

0.001EPSS

2022-07-12 09:15 PM
23
6
cve
cve

CVE-2022-35172

SAP NetWeaver Enterprise Portal - versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user-controlled inputs, resulting in reflected Cross-Site Scripting (XSS)...

6.1CVSS

5.9AI Score

0.001EPSS

2022-07-12 09:15 PM
37
6
cve
cve

CVE-2022-35170

SAP NetWeaver Enterprise Portal does - versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, not sufficiently encode user-controlled inputs over the network, resulting in reflected Cross-Site Scripting (XSS) vulnerability, therefore changing the scope of the attack. This leads to limited impact on...

6.1CVSS

5.9AI Score

0.001EPSS

2022-07-12 09:15 PM
29
5
cve
cve

CVE-2022-31592

The application SAP Enterprise Extension Defense Forces & Public Security - versions 605, 606, 616,617,618, 802, 803, 804, 805, 806, does not perform necessary authorization checks for an authenticated user over the network, resulting in escalation of privileges leading to a limited impact on...

4.3CVSS

4.8AI Score

0.001EPSS

2022-07-12 09:15 PM
32
4
cve
cve

CVE-2022-31593

SAP Business One client - version 10.0 allows an attacker with low privileges, to inject code that can be executed by the application. An attacker could thereby control the behavior of the...

8.8CVSS

8.6AI Score

0.001EPSS

2022-07-12 09:15 PM
69
5
cve
cve

CVE-2022-32247

SAP NetWeaver Enterprise Portal - versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, is susceptible to script execution attack by an unauthenticated attacker due to improper sanitization of the User inputs while interacting on the Network. On successful exploitation, an attacker can view or modify....

6.1CVSS

6.2AI Score

0.001EPSS

2022-07-12 09:15 PM
30
4
cve
cve

CVE-2022-31598

Due to insufficient input validation, SAP Business Objects - version 420, allows an authenticated attacker to submit a malicious request through an allowed operation. On successful exploitation, an attacker can view or modify information causing a limited impact on confidentiality and integrity of....

5.4CVSS

5.2AI Score

0.001EPSS

2022-07-12 09:15 PM
37
4
cve
cve

CVE-2022-31597

Within SAP S/4HANA - versions S4CORE 101, 102, 103, 104, 105, 106, SAPSCORE 127, the application business partner extension for Spain/Slovakia does not perform necessary authorization checks for a low privileged authenticated user over the network, resulting in escalation of privileges leading to.....

5.4CVSS

5.6AI Score

0.001EPSS

2022-07-12 09:15 PM
31
6
cve
cve

CVE-2022-35168

Due to improper input sanitization of XML input in SAP Business One - version 10.0, an attacker can perform a denial-of-service attack rendering the system temporarily...

7.5CVSS

7.4AI Score

0.001EPSS

2022-07-12 09:15 PM
27
3
cve
cve

CVE-2022-32246

SAP Busines Objects Business Intelligence Platform (Visual Difference Application) - versions 420, 430, allows an authenticated attacker who has access to BI admin console to send crafted queries and extract data from the SQL backend. On successful exploitation, the attacker can cause limited...

4.6CVSS

5AI Score

0.001EPSS

2022-07-12 09:15 PM
32
6
cve
cve

CVE-2022-35169

SAP BusinessObjects Business Intelligence Platform (LCM) - versions 420, 430, allows an attacker with an admin privilege to read and decrypt LCMBIAR file's password under certain conditions, enabling the attacker to modify the password or import the file into another system causing high impact on.....

6CVSS

5.9AI Score

0.001EPSS

2022-07-12 09:15 PM
37
4
cve
cve

CVE-2022-31591

SAP BusinessObjects BW Publisher Service - versions 420, 430, uses a search path that contains an unquoted element. A local attacker can gain elevated privileges by inserting an executable file in the path of the affected...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-07-12 09:15 PM
38
5
cve
cve

CVE-2022-32243

When a user opens manipulated Scalable Vector Graphics (.svg, svg.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 11:15 PM
42
5
cve
cve

CVE-2022-32241

When a user opens manipulated Portable Document Format (.pdf, PDFView.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 11:15 PM
48
5
cve
cve

CVE-2022-32242

When a user opens manipulated Radiance Picture (.hdr, hdr.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 11:15 PM
37
3
cve
cve

CVE-2022-32240

When a user opens manipulated Jupiter Tesselation (.jt, JTReader.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 11:15 PM
53
5
cve
cve

CVE-2022-32238

When a user opens manipulated Encapsulated Post Script (.eps, ai.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 08:15 PM
46
3
cve
cve

CVE-2022-32237

When a user opens manipulated Computer Graphics Metafile (.cgm, CgmCore.dll) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.5AI Score

0.001EPSS

2022-06-14 08:15 PM
35
3
cve
cve

CVE-2022-32236

When a user opens manipulated Windows Bitmap (.bmp, 2d.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 08:15 PM
35
5
cve
cve

CVE-2022-32235

When a user opens manipulated AutoCAD (.dwg, TeighaTranslator.exe) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 07:15 PM
37
3
cve
cve

CVE-2022-31594

A highly privileged user can exploit SUID-root program to escalate his privileges to root on a local Unix...

6.7CVSS

6.5AI Score

0.0004EPSS

2022-06-14 07:15 PM
46
4
cve
cve

CVE-2022-29615

SAP NetWeaver Developer Studio (NWDS) - version 7.50, is based on Eclipse, which contains the logging framework log4j in version 1.x. The application's confidentiality and integrity could have a low impact due to the vulnerabilities associated with version...

3.4CVSS

4.3AI Score

0.0004EPSS

2022-06-14 07:15 PM
39
6
cve
cve

CVE-2022-31590

SAP PowerDesigner Proxy - version 16.7, allows an attacker with low privileges and has local access, with the ability to work around system’s root disk access restrictions to Write/Create a program file on system disk root path, which could then be executed with elevated privileges of the...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-06-14 07:15 PM
37
4
cve
cve

CVE-2022-29618

Due to insufficient input validation, SAP NetWeaver Development Infrastructure (Design Time Repository) - versions 7.30, 7.31, 7.40, 7.50, allows an unauthenticated attacker to inject script into the URL and execute code in the user’s browser. On successful exploitation, an attacker can view or...

6.1CVSS

6.3AI Score

0.001EPSS

2022-06-14 07:15 PM
42
6
cve
cve

CVE-2022-29612

SAP NetWeaver, ABAP Platform and SAP Host Agent - versions KERNEL 7.22, 7.49, 7.53, 7.77, 7.81, 7.85, 7.86, 7.87, 7.88, 8.04, KRNL64NUC 7.22, 7.22EXT, 7.49, KRNL64UC 7.22, 7.22EXT, 7.49, 7.53, 8.04, SAPHOSTAGENT 7.22, allows an authenticated user to misuse a function of sapcontrol...

4.3CVSS

4.2AI Score

0.001EPSS

2022-06-14 05:15 PM
71
7
cve
cve

CVE-2022-29617

Due to improper error handling an authenticated user can crash CLA assistant instance. This could impact the availability of the...

6.5CVSS

6.3AI Score

0.001EPSS

2022-06-06 08:15 PM
51
6
cve
cve

CVE-2020-6220

BI Launchpad and CMC in SAP Business Objects Business Intelligence Platform, versions 4.1, 4.2, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. Exploit is possible only when the bttoken in victim’s session is...

4.7CVSS

4.6AI Score

0.001EPSS

2022-06-06 08:15 PM
32
5
cve
cve

CVE-2022-29616

SAP Host Agent, SAP NetWeaver and ABAP Platform allow an attacker to leverage logical errors in memory management to cause a memory...

7.5CVSS

7.4AI Score

0.001EPSS

2022-05-11 04:15 PM
45
5
cve
cve

CVE-2022-29611

SAP NetWeaver Application Server for ABAP and ABAP Platform do not perform necessary authorization checks for an authenticated user, resulting in escalation of...

8.8CVSS

8.9AI Score

0.001EPSS

2022-05-11 03:15 PM
68
3
cve
cve

CVE-2022-29610

SAP NetWeaver Application Server ABAP allows an authenticated attacker to upload malicious files and delete (theme) data, which could result in Stored Cross-Site Scripting (XSS)...

5.4CVSS

5.3AI Score

0.001EPSS

2022-05-11 03:15 PM
66
3
cve
cve

CVE-2022-27656

The Web administration UI of SAP Web Dispatcher and the Internet Communication Manager (ICM) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

6.1CVSS

5.9AI Score

0.001EPSS

2022-05-11 03:15 PM
60
3
cve
cve

CVE-2022-28214

During an update of SAP BusinessObjects Enterprise, Central Management Server (CMS) - versions 420, 430, authentication credentials are being exposed in Sysmon event logs. This Information Disclosure could cause a high impact on systems’ Confidentiality, Integrity, and...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-05-11 03:15 PM
48
3
cve
cve

CVE-2022-29613

Due to insufficient input validation, SAP Employee Self Service allows an authenticated attacker with user privileges to alter employee number. On successful exploitation, the attacker can view personal details of other users causing a limited impact on confidentiality of the...

4.3CVSS

4.5AI Score

0.001EPSS

2022-05-11 03:15 PM
44
3
cve
cve

CVE-2022-27671

A CSRF token visible in the URL may possibly lead to information disclosure...

6.5CVSS

6.3AI Score

0.002EPSS

2022-04-12 05:15 PM
62
cve
cve

CVE-2022-28772

By overlong input values an attacker may force overwrite of the internal program stack in SAP Web Dispatcher - versions 7.53, 7.77, 7.81, 7.85, 7.86, or Internet Communication Manager - versions KRNL64NUC 7.22, 7.22EXT, 7.49, KRNL64UC 7.22, 7.22EXT, 7.49, 7.53, KERNEL 7.22, 7.49, 7.53, 7.77, 7.81,....

7.5CVSS

7.4AI Score

0.001EPSS

2022-04-12 05:15 PM
55
cve
cve

CVE-2022-28216

SAP BusinessObjects Business Intelligence Platform (BI Workspace) - version 420, is susceptible to a Cross-Site Scripting attack by an unauthenticated attacker due to improper sanitization of the user inputs on the network. On successful exploitation, an attacker can access certain reports causing....

6.1CVSS

6.1AI Score

0.001EPSS

2022-04-12 05:15 PM
54
cve
cve

CVE-2022-28213

When a user access SOAP Web services in SAP BusinessObjects Business Intelligence Platform - version 420, 430, it does not sufficiently validate the XML document accepted from an untrusted source, which might result in arbitrary files retrieval from the server and in successful exploits of...

8.1CVSS

8.1AI Score

0.008EPSS

2022-04-12 05:15 PM
683
cve
cve

CVE-2022-27654

When a user opens a manipulated Photoshop Document (.psd, 2d.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
39
cve
cve

CVE-2022-27670

SAP SQL Anywhere - version 17.0, allows an authenticated attacker to prevent legitimate users from accessing a SQL Anywhere database server by crashing the server with some queries that use indirect...

6.5CVSS

6.5AI Score

0.001EPSS

2022-04-12 05:15 PM
42
cve
cve

CVE-2022-28770

Due to insufficient input validation, SAPUI5 library(vbm) - versions 750, 753, 754, 755, 75, allows an unauthenticated attacker to inject a script into the URL and execute code. On successful exploitation, an attacker can view or modify information causing a limited impact on confidentiality and...

6.1CVSS

6.3AI Score

0.001EPSS

2022-04-12 05:15 PM
50
cve
cve

CVE-2022-28215

SAP NetWeaver ABAP Server and ABAP Platform - versions 740, 750, 787, allows an unauthenticated attacker to redirect users to a malicious site due to insufficient URL validation. This could lead to the user being tricked to disclose personal...

4.7CVSS

5.6AI Score

0.001EPSS

2022-04-12 05:15 PM
64
cve
cve

CVE-2022-27655

When a user opens a manipulated Universal 3D (.u3d, 3difr.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

6.5CVSS

6.3AI Score

0.001EPSS

2022-04-12 05:15 PM
37
cve
cve

CVE-2022-27669

An unauthenticated user can use functions of XML Data Archiving Service of SAP NetWeaver Application Server for Java - version 7.50, to which access should be restricted. This may result in an escalation of...

7.5CVSS

7.8AI Score

0.002EPSS

2022-04-12 05:15 PM
53
Total number of security vulnerabilities879