Lucene search

K

SAP SE Security Vulnerabilities

cve
cve

CVE-2021-33697

Under certain conditions, SAP BusinessObjects Business Intelligence Platform (SAPUI5), versions - 420, 430, can allow an unauthenticated attacker to redirect users to a malicious site due to Reverse Tabnabbing...

6.1CVSS

6.3AI Score

0.001EPSS

2021-09-15 07:15 PM
23
cve
cve

CVE-2021-33698

SAP Business One, version - 10.0, allows an attacker with business authorization to upload any files (including script files) without the proper file format...

8.8CVSS

8.6AI Score

0.001EPSS

2021-09-15 07:15 PM
22
cve
cve

CVE-2021-33704

The Service Layer of SAP Business One, version - 10.0, allows an authenticated attacker to invoke certain functions that would otherwise be restricted to specific users. For an attacker to discover the vulnerable function, no in-depth system knowledge is required. Once exploited via Network stack,....

8.8CVSS

8.5AI Score

0.001EPSS

2021-09-15 07:15 PM
21
cve
cve

CVE-2021-33696

SAP BusinessObjects Business Intelligence Platform (Crystal Report), versions - 420, 430, does not sufficiently encode user controlled inputs and therefore an authorized attacker can exploit a XSS vulnerability, leading to non-permanently deface or modify displayed content from a Web...

5.4CVSS

5.2AI Score

0.001EPSS

2021-09-15 07:15 PM
21
cve
cve

CVE-2021-33694

SAP Cloud Connector, version - 2.0, does not sufficiently encode user-controlled inputs, allowing an attacker with Administrator rights, to include malicious codes that get stored in the database, and when accessed, could be executed in the application, resulting in Stored Cross-Site...

4.8CVSS

4.9AI Score

0.001EPSS

2021-09-15 07:15 PM
20
cve
cve

CVE-2021-33692

SAP Cloud Connector, version - 2.0, allows the upload of zip files as backup. This backup file can be tricked to inject special elements such as '..' and '/' separators, for attackers to escape outside of the restricted location to access files or...

7.5CVSS

7.5AI Score

0.003EPSS

2021-09-15 07:15 PM
19
cve
cve

CVE-2021-33693

SAP Cloud Connector, version - 2.0, allows an authenticated administrator to modify a configuration file to inject malicious codes that could potentially lead to OS command...

6.8CVSS

6.7AI Score

0.0004EPSS

2021-09-15 07:15 PM
18
cve
cve

CVE-2021-33701

DMIS Mobile Plug-In or SAP S/4HANA, versions - DMIS 2011_1_620, 2011_1_640, 2011_1_700, 2011_1_710, 2011_1_730, 710, 2011_1_731, 710, 2011_1_752, 2020, SAPSCORE 125, S4CORE 102, 102, 103, 104, 105, allows an attacker with access to highly privileged account to execute manipulated query in NDZT...

9.1CVSS

9.7AI Score

0.007EPSS

2021-09-15 07:15 PM
38
2
cve
cve

CVE-2021-38175

SAP Analysis for Microsoft Office - version 2.8, allows an attacker with high privileges to read sensitive data over the network, and gather or change information in the current system without user interaction. The attack would not lead to an impact on the availability of the system, but there...

6.5CVSS

6.2AI Score

0.001EPSS

2021-09-14 12:15 PM
24
cve
cve

CVE-2021-38177

SAP CommonCryptoLib version 8.5.38 or lower is vulnerable to null pointer dereference vulnerability when an unauthenticated attacker sends crafted malicious data in the HTTP requests over the network, this causes the SAP application to crash and has high impact on the availability of the SAP...

7.5CVSS

7.5AI Score

0.019EPSS

2021-09-14 12:15 PM
33
cve
cve

CVE-2021-38174

When a user opens manipulated files received from untrusted sources in SAP 3D Visual Enterprise Viewer version - 9, the application crashes and becomes temporarily unavailable to the user until restart of the...

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-14 12:15 PM
19
cve
cve

CVE-2021-38176

Due to improper input sanitization, an authenticated user with certain specific privileges can remotely call NZDT function modules listed in Solution Section to execute manipulated query or inject ABAP code to gain access to Backend Database. On successful exploitation the threat actor could...

8.8CVSS

8.8AI Score

0.001EPSS

2021-09-14 12:15 PM
26
2
cve
cve

CVE-2021-37535

SAP NetWeaver Application Server Java (JMS Connector Service) - versions 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not perform necessary authorization checks for user...

9.8CVSS

9.4AI Score

0.002EPSS

2021-09-14 12:15 PM
43
cve
cve

CVE-2021-37531

SAP NetWeaver Knowledge Management XML Forms versions - 7.10, 7.11, 7.30, 7.31, 7.40, 7.50, contains an XSLT vulnerability which allows a non-administrative authenticated attacker to craft a malicious XSL stylesheet file containing a script with OS-level commands, copy it into a location to be...

8.8CVSS

8.5AI Score

0.006EPSS

2021-09-14 12:15 PM
36
cve
cve

CVE-2021-38150

When an attacker manages to get access to the local memory, or the memory dump of a victim, for example by a social engineering attack, SAP Business Client versions - 7.0, 7.70, will allow him to read extremely sensitive data, such as credentials. This would allow the attacker to compromise the...

6.5CVSS

6.2AI Score

0.002EPSS

2021-09-14 12:15 PM
22
cve
cve

CVE-2021-38164

SAP ERP Financial Accounting (RFOPENPOSTING_FR) versions - SAP_APPL - 600, 602, 603, 604, 605, 606, 616, SAP_FIN - 617, 618, 700, 720, 730, SAPSCORE - 125, S4CORE, 100, 101, 102, 103, 104, 105, allows a registered attacker to invoke certain functions that would otherwise be restricted to specific.....

5.4CVSS

5.3AI Score

0.001EPSS

2021-09-14 12:15 PM
21
cve
cve

CVE-2021-37532

SAP Business One version - 10, due to improper input validation, allows an authenticated User to gain access to directory and view the contents of index in the directory, which would otherwise be restricted to high privileged...

4.3CVSS

4.4AI Score

0.001EPSS

2021-09-14 12:15 PM
23
cve
cve

CVE-2021-33675

Under certain conditions, SAP Contact Center - version 700, does not sufficiently encode user-controlled inputs. This allows an attacker to exploit a Reflected Cross-Site Scripting (XSS) vulnerability through phishing and to execute arbitrary code on the victim's...

6.1CVSS

6AI Score

0.001EPSS

2021-09-14 12:15 PM
22
cve
cve

CVE-2021-33688

SAP Business One allows an attacker with business privileges to execute crafted database queries, exposing the back-end database. Due to framework restrictions, only some information can be...

4.3CVSS

4.7AI Score

0.001EPSS

2021-09-14 12:15 PM
21
cve
cve

CVE-2021-33685

SAP Business One version - 10.0 allows low-level authorized attacker to traverse the file system to access files or directories that are outside of the restricted directory. A successful attack allows access to high level sensitive...

6.5CVSS

6.3AI Score

0.001EPSS

2021-09-14 12:15 PM
23
cve
cve

CVE-2021-33679

The SAP BusinessObjects BI Platform version - 420 allows an attacker, who has basic access to the application, to inject a malicious script while creating a new module document, file, or folder. When another user visits that page, the stored malicious script will execute in their session, hence...

5.4CVSS

5.5AI Score

0.001EPSS

2021-09-14 12:15 PM
26
cve
cve

CVE-2021-33686

Under certain conditions, SAP Business One version - 10.0, allows an unauthorized attacker to get access to some encrypted sensitive information, but does not have control over kind or...

5.3CVSS

5.2AI Score

0.001EPSS

2021-09-14 12:15 PM
18
cve
cve

CVE-2021-33672

Due to missing encoding in SAP Contact Center's Communication Desktop component- version 700, an attacker could send malicious script in chat message. When the message is accepted by the chat recipient, the script gets executed in their scope. Due to the usage of ActiveX in the application, the...

9.6CVSS

9.2AI Score

0.002EPSS

2021-09-14 12:15 PM
21
cve
cve

CVE-2021-33673

Under certain conditions, SAP Contact Center - version 700,does not sufficiently encode user-controlled inputs and persists in them. This allows an attacker to exploit a Stored Cross-Site Scripting (XSS) vulnerability when a user browses through the employee directory and to execute arbitrary code....

6.1CVSS

5.8AI Score

0.001EPSS

2021-09-14 12:15 PM
21
cve
cve

CVE-2021-33674

Under certain conditions, SAP Contact Center - version 700, does not sufficiently encode user-controlled inputs. This allows an attacker to exploit a Reflected Cross-Site Scripting (XSS) vulnerability when creating a new email and to execute arbitrary code on the victim's...

6.1CVSS

6AI Score

0.001EPSS

2021-09-14 12:15 PM
23
cve
cve

CVE-2021-21489

SAP NetWeaver Enterprise Portal versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user related data, resulting in Stored Cross-Site Scripting (XSS) vulnerability. This would allow an attacker with administrative privileges to store a malicious script on the portal......

4.8CVSS

4.8AI Score

0.001EPSS

2021-09-14 12:15 PM
20
cve
cve

CVE-2021-33708

Due to insufficient input validation in Kyma, authenticated users can pass a Header of their choice and escalate...

8.8CVSS

8.6AI Score

0.001EPSS

2021-08-10 08:15 PM
22
cve
cve

CVE-2021-33706

Due to improper input validation in InfraBox, logs can be modified by an authenticated...

4.3CVSS

4.5AI Score

0.001EPSS

2021-08-10 03:15 PM
22
cve
cve

CVE-2021-33707

SAP NetWeaver Knowledge Management allows remote attackers to redirect users to arbitrary websites and conduct phishing attacks via a URL stored in a component. This could enable the attacker to compromise the user's confidentiality and...

6.1CVSS

6.1AI Score

0.002EPSS

2021-08-10 03:15 PM
27
cve
cve

CVE-2021-33703

Under certain conditions, NetWeaver Enterprise Portal, versions - 7.30, 7.31, 7.40, 7.50, does not sufficiently encode URL parameters. An attacker can craft a malicious link and send it to a victim. A successful attack results in Reflected Cross-Site Scripting (XSS)...

6.1CVSS

5.9AI Score

0.002EPSS

2021-08-10 03:15 PM
31
cve
cve

CVE-2021-33702

Under certain conditions, NetWeaver Enterprise Portal, versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode report data. An attacker can craft malicious data and print it to the report. In a successful attack, a victim opens the report, and the malicious script gets...

6.1CVSS

5.8AI Score

0.002EPSS

2021-08-10 03:15 PM
33
cve
cve

CVE-2021-33699

Task Hijacking is a vulnerability that affects the applications running on Android devices due to a misconfiguration in their AndroidManifest.xml with their Task Control features. This allows an unauthorized attacker or malware to takeover legitimate apps and to steal user's sensitive...

6.5CVSS

6.3AI Score

0.001EPSS

2021-08-10 03:15 PM
22
cve
cve

CVE-2021-33687

SAP NetWeaver AS JAVA (Enterprise Portal), versions - 7.10, 7.20, 7.30, 7.31, 7.40, 7.50 reveals sensitive information in one of their HTTP requests, an attacker can use this in conjunction with other attacks such as XSS to steal this...

4.9CVSS

4.7AI Score

0.002EPSS

2021-07-14 12:15 PM
27
4
cve
cve

CVE-2021-33689

When user with insufficient privileges tries to access any application in SAP NetWeaver Administrator (Administrator applications), version - 7.50, no security audit log is created. Therefore, security audit log Integrity is...

4.3CVSS

4.8AI Score

0.001EPSS

2021-07-14 12:15 PM
27
4
cve
cve

CVE-2021-33684

SAP NetWeaver AS ABAP and ABAP Platform, versions - KRNL32NUC 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL32UC 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL64NUC 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, KRNL64UC 8.04, 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, 7.53, KERNEL 8.04, 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, 7.53, 7.77,...

5.3CVSS

5.4AI Score

0.001EPSS

2021-07-14 12:15 PM
184
2
cve
cve

CVE-2021-33682

SAP Lumira Server version 2.4 does not sufficiently encode user controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. This would allow an attacker with basic level privileges to store a malicious script on SAP Lumira Server. The execution of the script content, by a victim...

5.4CVSS

5.3AI Score

0.001EPSS

2021-07-14 12:15 PM
25
6
cve
cve

CVE-2021-33678

A function module of SAP NetWeaver AS ABAP (Reconciliation Framework), versions - 700, 701, 702, 710, 711, 730, 731, 740, 750, 751, 752, 75A, 75B, 75B, 75C, 75D, 75E, 75F, allows a high privileged attacker to inject code that can be executed by the application. An attacker could thereby delete...

6.5CVSS

6.5AI Score

0.013EPSS

2021-07-14 12:15 PM
50
5
cve
cve

CVE-2021-33667

Under certain conditions, SAP Business Objects Web Intelligence (BI Launchpad) versions - 420, 430, allows an attacker to access jsp source code, through SDK calls, of Analytical Reporting bundle, a part of the frontend application, which would otherwise be...

4.3CVSS

4.6AI Score

0.001EPSS

2021-07-14 12:15 PM
27
4
cve
cve

CVE-2021-33677

SAP NetWeaver ABAP Server and ABAP Platform, versions - 700, 702, 730, 731, 804, 740, 750, 784, expose functions to external which can lead to information...

7.5CVSS

7.2AI Score

0.002EPSS

2021-07-14 12:15 PM
30
4
cve
cve

CVE-2021-33670

SAP NetWeaver AS for Java (Http Service Monitoring Filter), versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, allows an attacker to send multiple HTTP requests with different method types thereby crashing the filter and making the HTTP server unavailable to other legitimate users leading to...

7.5CVSS

7.4AI Score

0.007EPSS

2021-07-14 12:15 PM
63
4
cve
cve

CVE-2021-33680

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated CGM file received from untrusted sources which causes buffer overflow and causes the application to crash and becoming temporarily unavailable until the user restarts the...

6.5CVSS

6.6AI Score

0.001EPSS

2021-07-14 12:15 PM
21
4
cve
cve

CVE-2021-33671

SAP NetWeaver Guided Procedures (Administration Workset), versions - 7.10, 7.20, 7.30, 7.31, 7.40, 7.50, does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges. The impact of missing authorization could result to abuse of functionality...

8.8CVSS

8.7AI Score

0.001EPSS

2021-07-14 12:15 PM
42
4
cve
cve

CVE-2021-33681

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated CGM file received from untrusted sources which causes out of bounds write and causes the application to crash and becoming temporarily unavailable until the user restarts the...

6.5CVSS

6.5AI Score

0.001EPSS

2021-07-14 12:15 PM
22
4
cve
cve

CVE-2021-33676

A missing authority check in SAP CRM, versions - 700, 701, 702, 712, 713, 714, could be leveraged by an attacker with high privileges to compromise confidentiality, integrity, or availability of the...

7.2CVSS

6.8AI Score

0.001EPSS

2021-07-14 12:15 PM
25
4
cve
cve

CVE-2021-27610

SAP NetWeaver ABAP Server and ABAP Platform, versions - 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 804, does not create information about internal and external RFC user in consistent and distinguished format, which could lead to improper authentication and may be exploited by malicious....

9.8CVSS

8.6AI Score

0.003EPSS

2021-06-16 03:15 PM
50
2
cve
cve

CVE-2021-33666

When SAP Commerce Cloud version 100, hosts a JavaScript storefront, it is vulnerable to MIME sniffing, which, in certain circumstances, could be used to facilitate an XSS attack or malware...

6.1CVSS

5.9AI Score

0.001EPSS

2021-06-09 02:15 PM
22
cve
cve

CVE-2021-33669

Under certain conditions, SAP Mobile SDK Certificate Provider allows a local unprivileged attacker to exploit an insecure temporary file storage. For a successful exploitation user interaction from another user is required and could lead to complete impact of confidentiality integrity and...

7.8CVSS

7.4AI Score

0.001EPSS

2021-06-09 02:15 PM
23
cve
cve

CVE-2021-33663

SAP NetWeaver AS ABAP, versions - KRNL32NUC - 7.22,7.22EXT, KRNL32UC - 7.22,7.22EXT, KRNL64NUC - 7.22,7.22EXT,7.49, KRNL64UC - 8.04,7.22,7.22EXT,7.49,7.53,7.73, KERNEL - 7.22,8.04,7.49,7.53,7.73,7.77,7.81,7.82,7.83,7.84, allows an unauthorized attacker to insert cleartext commands due to improper.....

5.3CVSS

5.3AI Score

0.001EPSS

2021-06-09 02:15 PM
16
4
cve
cve

CVE-2021-33664

SAP NetWeaver Application Server ABAP (Applications based on Web Dynpro ABAP), versions - SAP_UI - 750,752,753,754,755, SAP_BASIS - 702, 731 does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-09 02:15 PM
17
2
cve
cve

CVE-2021-33665

SAP NetWeaver Application Server ABAP (Applications based on SAP GUI for HTML), versions - KRNL64NUC - 7.49, KRNL64UC - 7.49,7.53, KERNEL - 7.49,7.53,7.77,7.81,7.84, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-09 02:15 PM
15
Total number of security vulnerabilities879