Lucene search

K

SAP SE Security Vulnerabilities

cve
cve

CVE-2022-27667

Under certain conditions, SAP BusinessObjects Business Intelligence platform, Client Management Console (CMC) - version 430, allows an attacker to access information which would otherwise be restricted, leading to Information...

7.5CVSS

7.3AI Score

0.002EPSS

2022-04-12 05:15 PM
61
cve
cve

CVE-2022-22541

SAP BusinessObjects Business Intelligence Platform - versions 420, 430, may allow legitimate users to access information they shouldn't see through relational or OLAP connections. The main impact is the disclosure of company data to people that shouldn't or don't need to have...

6.5CVSS

6.3AI Score

0.001EPSS

2022-04-12 05:15 PM
54
cve
cve

CVE-2022-26106

When a user opens a manipulated Computer Graphics Metafile (.cgm, CgmCore.dll) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
55
cve
cve

CVE-2022-26109

When a user opens a manipulated Portable Document Format (.pdf, PDFView.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
50
cve
cve

CVE-2022-26105

SAP NetWeaver Enterprise Portal - versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, is susceptible to script execution attack by an unauthenticated attacker due to improper sanitization of the user inputs while interacting on the Network. On successful exploitation, an attacker can view or modify....

6.1CVSS

6.3AI Score

0.001EPSS

2022-04-12 05:15 PM
49
cve
cve

CVE-2022-26107

When a user opens a manipulated Jupiter Tesselation (.jt, JTReader.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
42
cve
cve

CVE-2022-26108

When a user opens a manipulated Picture Exchange (.pcx, 2d.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
45
cve
cve

CVE-2022-27658

Under certain conditions, SAP Innovation management - version 2.0, allows an attacker to access information which could lead to information gathering for further exploits and...

7.5CVSS

7.4AI Score

0.002EPSS

2022-03-28 07:15 PM
59
cve
cve

CVE-2022-26103

Under certain conditions, SAP NetWeaver (Real Time Messaging Framework) - version 7.50, allows an attacker to access information which could lead to information gathering for further exploits and...

5.3CVSS

5.2AI Score

0.001EPSS

2022-03-10 05:47 PM
61
cve
cve

CVE-2022-26104

SAP Financial Consolidation - version 10.1, does not perform necessary authorization checks for updating homepage messages, resulting for an unauthorized user to alter the maintenance system...

5.3CVSS

5.2AI Score

0.001EPSS

2022-03-10 05:47 PM
83
cve
cve

CVE-2022-26102

Due to missing authorization check, SAP NetWeaver Application Server for ABAP - versions 700, 701, 702, 731, allows an authenticated attacker, to access content on the start screen of any transaction that is available with in the same SAP system even if he/she isn't authorized for that...

5.4CVSS

5.2AI Score

0.001EPSS

2022-03-10 05:47 PM
73
cve
cve

CVE-2022-26100

SAPCAR - version 7.22, does not contain sufficient input validation on the SAPCAR archive. As a result, the SAPCAR process may crash, and the attacker may obtain privileged access to the...

9.8CVSS

9.2AI Score

0.002EPSS

2022-03-10 05:47 PM
59
cve
cve

CVE-2022-24398

Under certain conditions SAP Business Objects Business Intelligence Platform - versions 420, 430, allows an authenticated attacker to access information which would otherwise be...

6.5CVSS

6.2AI Score

0.001EPSS

2022-03-10 05:46 PM
86
cve
cve

CVE-2022-24397

SAP NetWeaver Enterprise Portal - versions 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user-controlled inputs, resulting in reflected Cross-Site Scripting (XSS) vulnerability.This reflected cross-site scripting attack can be used to non-permanently deface or modify displayed content of...

6.1CVSS

5.9AI Score

0.001EPSS

2022-03-10 05:46 PM
68
cve
cve

CVE-2022-24395

SAP NetWeaver Enterprise Portal - versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user-controlled inputs, resulting in reflected Cross-Site Scripting (XSS)...

6.1CVSS

6AI Score

0.001EPSS

2022-03-10 05:46 PM
72
cve
cve

CVE-2022-22532

In SAP NetWeaver Application Server Java - versions KRNL64NUC 7.22, 7.22EXT, 7.49, KRNL64UC, 7.22, 7.22EXT, 7.49, 7.53, KERNEL 7.22, 7.49, 7.53, an unauthenticated attacker could submit a crafted HTTP server request which triggers improper shared memory buffer handling. This could allow the...

9.8CVSS

9.4AI Score

0.003EPSS

2022-02-09 11:15 PM
136
cve
cve

CVE-2022-22540

SAP NetWeaver AS ABAP (Workplace Server) - versions 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 756, 787, allows an attacker to execute crafted database queries, that could expose the backend database. Successful attacks could result in disclosure of a table of contents from the system,....

7.5CVSS

7.4AI Score

0.002EPSS

2022-02-09 11:15 PM
73
2
cve
cve

CVE-2021-44234

SAP Business One - version 10.0, extended log stores information that can be of a sensitive nature and give valuable guidance to an attacker or expose sensitive user...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-01-14 08:15 PM
31
cve
cve

CVE-2021-44235

Two methods of a utility class in SAP NetWeaver AS ABAP - versions 700, 701, 702, 710, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, allow an attacker with high privileges and has direct access to SAP System, to inject code when executing with a certain transaction class builder. This...

6.7CVSS

6.9AI Score

0.0004EPSS

2021-12-14 04:15 PM
28
cve
cve

CVE-2021-42070

When a user opens manipulated Jupiter Tessellation (.jt) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

3.3CVSS

4.2AI Score

0.001EPSS

2021-12-14 04:15 PM
19
cve
cve

CVE-2021-42063

A security vulnerability has been discovered in the SAP Knowledge Warehouse - versions 7.30, 7.31, 7.40, 7.50. The usage of one SAP KW component within a Web browser enables unauthorized attackers to conduct XSS attacks, which might lead to disclose sensitive...

6.1CVSS

6AI Score

0.004EPSS

2021-12-14 04:15 PM
208
cve
cve

CVE-2021-44233

SAP GRC Access Control - versions V1100_700, V1100_731, V1200_750, does not perform necessary authorization checks for an authenticated user, which could lead to escalation of...

8.8CVSS

8.7AI Score

0.001EPSS

2021-12-14 04:15 PM
20
cve
cve

CVE-2021-42064

If configured to use an Oracle database and if a query is created using the flexible search java api with a parameterized "in" clause, SAP Commerce - versions 1905, 2005, 2105, 2011, allows attacker to execute crafted database queries, exposing backend database. The vulnerability is present if the....

9.8CVSS

9.1AI Score

0.002EPSS

2021-12-14 04:15 PM
23
cve
cve

CVE-2021-42069

When a user opens manipulated Tagged Image File Format (.tif) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

3.3CVSS

4.1AI Score

0.001EPSS

2021-12-14 04:15 PM
29
cve
cve

CVE-2021-44232

SAF-T Framework Transaction SAFTN_G allows an attacker to exploit insufficient validation of path information provided by normal user, leading to full server directory access. The attacker can see the whole filesystem structure but cannot overwrite, delete, or corrupt arbitrary files on the...

7.7CVSS

7.4AI Score

0.001EPSS

2021-12-14 04:15 PM
22
cve
cve

CVE-2021-42061

SAP BusinessObjects Business Intelligence Platform (Web Intelligence) - version 420, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. This allows a low privileged attacker to retrieve some data from the victim but will never be able to...

5.4CVSS

5.1AI Score

0.001EPSS

2021-12-14 04:15 PM
19
cve
cve

CVE-2021-42066

SAP Business One - version 10.0, allows an admin user to view DB password in plain text over the network, which should otherwise be encrypted. For an attacker to discover vulnerable function in-depth application knowledge is required, but once exploited the attacker may be able to completely...

4.4CVSS

4.7AI Score

0.001EPSS

2021-12-14 04:15 PM
25
2
cve
cve

CVE-2021-42068

When a user opens a manipulated GIF (.gif) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

3.3CVSS

4.2AI Score

0.001EPSS

2021-12-14 04:15 PM
25
cve
cve

CVE-2021-44231

Internally used text extraction reports allow an attacker to inject code that can be executed by the application. An attacker could thereby control the behavior of the...

9.8CVSS

9.3AI Score

0.005EPSS

2021-12-14 04:15 PM
24
2
cve
cve

CVE-2021-38182

Due to insufficient input validation of Kyma, authenticated users can pass a Header of their choice and escalate privileges which can completely compromise the...

8.8CVSS

8.6AI Score

0.001EPSS

2021-12-14 04:15 PM
20
cve
cve

CVE-2021-42062

SAP ERP HCM Portugal does not perform necessary authorization checks for a report that reads the payroll data of employees in a certain area. Since the affected report only reads the payroll information, the attacker can neither modify any information nor cause availability...

4.3CVSS

4.5AI Score

0.001EPSS

2021-11-10 04:15 PM
16
cve
cve

CVE-2021-40502

SAP Commerce - versions 2105.3, 2011.13, 2005.18, 1905.34, does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges. Authenticated attackers will be able to access and edit data from b2b units they do not belong...

8.8CVSS

8.7AI Score

0.001EPSS

2021-11-10 04:15 PM
29
cve
cve

CVE-2021-40501

SAP ABAP Platform Kernel - versions 7.77, 7.81, 7.85, 7.86, does not perform necessary authorization checks for an authenticated business user, resulting in escalation of privileges. That means this business user is able to read and modify data beyond the vulnerable system. However, the attacker...

8.1CVSS

8AI Score

0.001EPSS

2021-11-10 04:15 PM
31
cve
cve

CVE-2021-40503

An information disclosure vulnerability exists in SAP GUI for Windows - versions < 7.60 PL13, 7.70 PL4, which allows an attacker with sufficient privileges on the local client-side PC to obtain an equivalent of the user’s password. With this highly sensitive data leaked, the attacker would be ab...

7.8CVSS

6.9AI Score

0.0004EPSS

2021-11-10 04:15 PM
35
cve
cve

CVE-2021-40504

A certain template role in SAP NetWeaver Application Server for ABAP and ABAP Platform - versions 700, 701, 702, 710, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, contains transport authorizations, which exceed expected display only...

4.9CVSS

5.2AI Score

0.001EPSS

2021-11-10 04:15 PM
23
cve
cve

CVE-2021-40498

A vulnerability has been identified in SAP SuccessFactors Mobile Application for Android - versions older than 2108, which allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service, which can lead to denial of service. The vulnerability is.....

5.5CVSS

5.3AI Score

0.0004EPSS

2021-10-12 03:15 PM
28
cve
cve

CVE-2021-40497

SAP BusinessObjects Analysis (edition for OLAP) - versions 420, 430, allows an attacker to exploit certain application endpoints to read sensitive data. These endpoints are normally exposed over the network and successful exploitation could lead to exposure of some system specific data like its...

5.3CVSS

5AI Score

0.001EPSS

2021-10-12 03:15 PM
24
cve
cve

CVE-2021-40499

Client-side printing services SAP Cloud Print Manager and SAPSprint for SAP NetWeaver Application Server for ABAP - versions 7.70, 7.70 PI, 7.70 BYD, allow an attacker to inject code that can be executed by the application. An attacker could thereby control the behavior of the...

9.8CVSS

9.4AI Score

0.006EPSS

2021-10-12 03:15 PM
26
cve
cve

CVE-2021-40500

SAP BusinessObjects Business Intelligence Platform (Crystal Reports) - versions 420, 430, allows an unauthenticated attacker to exploit missing XML validations at endpoints to read sensitive data. These endpoints are normally exposed over the network and successful exploitation can enable the...

7.5CVSS

7.4AI Score

0.002EPSS

2021-10-12 03:15 PM
23
cve
cve

CVE-2021-40496

SAP Internet Communication framework (ICM) - versions 700, 701, 702, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, 785, allows an attacker with logon functionality, to exploit the authentication function by using POST and form field to repeat executions of the initial command by a GET request.....

4.3CVSS

5.7AI Score

0.001EPSS

2021-10-12 03:15 PM
32
cve
cve

CVE-2021-40495

There are multiple Denial-of Service vulnerabilities in SAP NetWeaver Application Server for ABAP and ABAP Platform - versions 740, 750, 751, 752, 753, 754, 755. An unauthorized attacker can use the public SICF service /sap/public/bc/abap to reduce the performance of SAP NetWeaver Application...

5.3CVSS

5.9AI Score

0.001EPSS

2021-10-12 03:15 PM
27
cve
cve

CVE-2021-38179

Debug function of Admin UI of SAP Business One Integration is enabled by default. This allows Admin User to see the captured packet contents which may include User...

4.9CVSS

5AI Score

0.001EPSS

2021-10-12 03:15 PM
24
cve
cve

CVE-2021-38178

The software logistics system of SAP NetWeaver AS ABAP and ABAP Platform versions - 700, 701, 702, 710, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, enables a malicious user to transfer ABAP code artifacts or content, by-passing the established quality gates. By this vulnerability malicious...

8.8CVSS

8.6AI Score

0.001EPSS

2021-10-12 03:15 PM
37
cve
cve

CVE-2021-38181

SAP NetWeaver AS ABAP and ABAP Platform - versions 700, 701, 702, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the...

7.5CVSS

7.7AI Score

0.001EPSS

2021-10-12 03:15 PM
32
cve
cve

CVE-2021-38183

SAP NetWeaver - versions 700, 701, 702, 730, does not sufficiently encode user-controlled inputs, allowing an attacker to cause a potential victim to supply a malicious content to a vulnerable web application, which is then reflected to the victim and executed by the web browser, resulting in...

6.1CVSS

6AI Score

0.001EPSS

2021-10-12 03:15 PM
23
cve
cve

CVE-2021-33690

Server-Side Request Forgery (SSRF) vulnerability has been detected in the SAP NetWeaver Development Infrastructure Component Build Service versions - 7.11, 7.20, 7.30, 7.31, 7.40, 7.50The SAP NetWeaver Development Infrastructure Component Build Service allows a threat actor who has access to the...

9.9CVSS

9.3AI Score

0.396EPSS

2021-09-15 07:15 PM
59
cve
cve

CVE-2021-33691

NWDI Notification Service versions - 7.31, 7.40, 7.50, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.SAP NetWeaver Development Infrastructure Notification Service allows a threat actor to send crafted scripts to a victim. If the victim...

6.1CVSS

6AI Score

0.001EPSS

2021-09-15 07:15 PM
19
cve
cve

CVE-2021-33700

SAP Business One, version - 10.0, allows a local attacker with access to the victim's browser under certain circumstances, to login as the victim without knowing his/her password. The attacker could so obtain highly sensitive information which the attacker could use to take substantial control of.....

7.8CVSS

7.3AI Score

0.0004EPSS

2021-09-15 07:15 PM
16
cve
cve

CVE-2021-33695

Potentially, SAP Cloud Connector, version - 2.0 communication with the backend is accepted without sufficient validation of the...

9.1CVSS

9.2AI Score

0.001EPSS

2021-09-15 07:15 PM
25
cve
cve

CVE-2021-33705

The SAP NetWeaver Portal, versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, component Iviews Editor contains a Server-Side Request Forgery (SSRF) vulnerability which allows an unauthenticated attacker to craft a malicious URL which when clicked by a user can make any type of request (e.g. POST,....

8.1CVSS

7.9AI Score

0.003EPSS

2021-09-15 07:15 PM
32
Total number of security vulnerabilities879