Lucene search

K

SAP Security Vulnerabilities

cve
cve

CVE-2022-32235

When a user opens manipulated AutoCAD (.dwg, TeighaTranslator.exe) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 07:15 PM
37
3
cve
cve

CVE-2022-31594

A highly privileged user can exploit SUID-root program to escalate his privileges to root on a local Unix...

6.7CVSS

6.5AI Score

0.0004EPSS

2022-06-14 07:15 PM
46
4
cve
cve

CVE-2022-29615

SAP NetWeaver Developer Studio (NWDS) - version 7.50, is based on Eclipse, which contains the logging framework log4j in version 1.x. The application's confidentiality and integrity could have a low impact due to the vulnerabilities associated with version...

3.4CVSS

4.3AI Score

0.0004EPSS

2022-06-14 07:15 PM
39
6
cve
cve

CVE-2022-31590

SAP PowerDesigner Proxy - version 16.7, allows an attacker with low privileges and has local access, with the ability to work around system’s root disk access restrictions to Write/Create a program file on system disk root path, which could then be executed with elevated privileges of the...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-06-14 07:15 PM
37
4
cve
cve

CVE-2022-29618

Due to insufficient input validation, SAP NetWeaver Development Infrastructure (Design Time Repository) - versions 7.30, 7.31, 7.40, 7.50, allows an unauthenticated attacker to inject script into the URL and execute code in the user’s browser. On successful exploitation, an attacker can view or...

6.1CVSS

6.3AI Score

0.001EPSS

2022-06-14 07:15 PM
42
6
cve
cve

CVE-2022-29612

SAP NetWeaver, ABAP Platform and SAP Host Agent - versions KERNEL 7.22, 7.49, 7.53, 7.77, 7.81, 7.85, 7.86, 7.87, 7.88, 8.04, KRNL64NUC 7.22, 7.22EXT, 7.49, KRNL64UC 7.22, 7.22EXT, 7.49, 7.53, 8.04, SAPHOSTAGENT 7.22, allows an authenticated user to misuse a function of sapcontrol...

4.3CVSS

4.2AI Score

0.001EPSS

2022-06-14 05:15 PM
71
7
cve
cve

CVE-2022-29617

Due to improper error handling an authenticated user can crash CLA assistant instance. This could impact the availability of the...

6.5CVSS

6.3AI Score

0.001EPSS

2022-06-06 08:15 PM
51
6
cve
cve

CVE-2020-6220

BI Launchpad and CMC in SAP Business Objects Business Intelligence Platform, versions 4.1, 4.2, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. Exploit is possible only when the bttoken in victim’s session is...

4.7CVSS

4.6AI Score

0.001EPSS

2022-06-06 08:15 PM
32
5
cve
cve

CVE-2022-29616

SAP Host Agent, SAP NetWeaver and ABAP Platform allow an attacker to leverage logical errors in memory management to cause a memory...

7.5CVSS

7.4AI Score

0.001EPSS

2022-05-11 04:15 PM
45
5
cve
cve

CVE-2022-29611

SAP NetWeaver Application Server for ABAP and ABAP Platform do not perform necessary authorization checks for an authenticated user, resulting in escalation of...

8.8CVSS

8.9AI Score

0.001EPSS

2022-05-11 03:15 PM
68
3
cve
cve

CVE-2022-29610

SAP NetWeaver Application Server ABAP allows an authenticated attacker to upload malicious files and delete (theme) data, which could result in Stored Cross-Site Scripting (XSS)...

5.4CVSS

5.3AI Score

0.001EPSS

2022-05-11 03:15 PM
66
3
cve
cve

CVE-2022-27656

The Web administration UI of SAP Web Dispatcher and the Internet Communication Manager (ICM) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

6.1CVSS

5.9AI Score

0.001EPSS

2022-05-11 03:15 PM
60
3
cve
cve

CVE-2022-28214

During an update of SAP BusinessObjects Enterprise, Central Management Server (CMS) - versions 420, 430, authentication credentials are being exposed in Sysmon event logs. This Information Disclosure could cause a high impact on systems’ Confidentiality, Integrity, and...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-05-11 03:15 PM
48
3
cve
cve

CVE-2022-29613

Due to insufficient input validation, SAP Employee Self Service allows an authenticated attacker with user privileges to alter employee number. On successful exploitation, the attacker can view personal details of other users causing a limited impact on confidentiality of the...

4.3CVSS

4.5AI Score

0.001EPSS

2022-05-11 03:15 PM
44
3
cve
cve

CVE-2022-27671

A CSRF token visible in the URL may possibly lead to information disclosure...

6.5CVSS

6.3AI Score

0.002EPSS

2022-04-12 05:15 PM
62
cve
cve

CVE-2022-28772

By overlong input values an attacker may force overwrite of the internal program stack in SAP Web Dispatcher - versions 7.53, 7.77, 7.81, 7.85, 7.86, or Internet Communication Manager - versions KRNL64NUC 7.22, 7.22EXT, 7.49, KRNL64UC 7.22, 7.22EXT, 7.49, 7.53, KERNEL 7.22, 7.49, 7.53, 7.77, 7.81,....

7.5CVSS

7.4AI Score

0.001EPSS

2022-04-12 05:15 PM
55
cve
cve

CVE-2022-28216

SAP BusinessObjects Business Intelligence Platform (BI Workspace) - version 420, is susceptible to a Cross-Site Scripting attack by an unauthenticated attacker due to improper sanitization of the user inputs on the network. On successful exploitation, an attacker can access certain reports causing....

6.1CVSS

6.1AI Score

0.001EPSS

2022-04-12 05:15 PM
54
cve
cve

CVE-2022-28213

When a user access SOAP Web services in SAP BusinessObjects Business Intelligence Platform - version 420, 430, it does not sufficiently validate the XML document accepted from an untrusted source, which might result in arbitrary files retrieval from the server and in successful exploits of...

8.1CVSS

8.1AI Score

0.008EPSS

2022-04-12 05:15 PM
683
cve
cve

CVE-2022-27654

When a user opens a manipulated Photoshop Document (.psd, 2d.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
39
cve
cve

CVE-2022-27670

SAP SQL Anywhere - version 17.0, allows an authenticated attacker to prevent legitimate users from accessing a SQL Anywhere database server by crashing the server with some queries that use indirect...

6.5CVSS

6.5AI Score

0.001EPSS

2022-04-12 05:15 PM
42
cve
cve

CVE-2022-28770

Due to insufficient input validation, SAPUI5 library(vbm) - versions 750, 753, 754, 755, 75, allows an unauthenticated attacker to inject a script into the URL and execute code. On successful exploitation, an attacker can view or modify information causing a limited impact on confidentiality and...

6.1CVSS

6.3AI Score

0.001EPSS

2022-04-12 05:15 PM
50
cve
cve

CVE-2022-28215

SAP NetWeaver ABAP Server and ABAP Platform - versions 740, 750, 787, allows an unauthenticated attacker to redirect users to a malicious site due to insufficient URL validation. This could lead to the user being tricked to disclose personal...

4.7CVSS

5.6AI Score

0.001EPSS

2022-04-12 05:15 PM
64
cve
cve

CVE-2022-27655

When a user opens a manipulated Universal 3D (.u3d, 3difr.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

6.5CVSS

6.3AI Score

0.001EPSS

2022-04-12 05:15 PM
37
cve
cve

CVE-2022-27669

An unauthenticated user can use functions of XML Data Archiving Service of SAP NetWeaver Application Server for Java - version 7.50, to which access should be restricted. This may result in an escalation of...

7.5CVSS

7.8AI Score

0.002EPSS

2022-04-12 05:15 PM
53
cve
cve

CVE-2022-27667

Under certain conditions, SAP BusinessObjects Business Intelligence platform, Client Management Console (CMC) - version 430, allows an attacker to access information which would otherwise be restricted, leading to Information...

7.5CVSS

7.3AI Score

0.002EPSS

2022-04-12 05:15 PM
61
cve
cve

CVE-2022-22541

SAP BusinessObjects Business Intelligence Platform - versions 420, 430, may allow legitimate users to access information they shouldn't see through relational or OLAP connections. The main impact is the disclosure of company data to people that shouldn't or don't need to have...

6.5CVSS

6.3AI Score

0.001EPSS

2022-04-12 05:15 PM
54
cve
cve

CVE-2022-26106

When a user opens a manipulated Computer Graphics Metafile (.cgm, CgmCore.dll) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
55
cve
cve

CVE-2022-26109

When a user opens a manipulated Portable Document Format (.pdf, PDFView.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
50
cve
cve

CVE-2022-26105

SAP NetWeaver Enterprise Portal - versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, is susceptible to script execution attack by an unauthenticated attacker due to improper sanitization of the user inputs while interacting on the Network. On successful exploitation, an attacker can view or modify....

6.1CVSS

6.3AI Score

0.001EPSS

2022-04-12 05:15 PM
49
cve
cve

CVE-2022-26107

When a user opens a manipulated Jupiter Tesselation (.jt, JTReader.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
42
cve
cve

CVE-2022-26108

When a user opens a manipulated Picture Exchange (.pcx, 2d.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
45
cve
cve

CVE-2022-27658

Under certain conditions, SAP Innovation management - version 2.0, allows an attacker to access information which could lead to information gathering for further exploits and...

7.5CVSS

7.4AI Score

0.002EPSS

2022-03-28 07:15 PM
59
cve
cve

CVE-2022-26103

Under certain conditions, SAP NetWeaver (Real Time Messaging Framework) - version 7.50, allows an attacker to access information which could lead to information gathering for further exploits and...

5.3CVSS

5.2AI Score

0.001EPSS

2022-03-10 05:47 PM
61
cve
cve

CVE-2022-26104

SAP Financial Consolidation - version 10.1, does not perform necessary authorization checks for updating homepage messages, resulting for an unauthorized user to alter the maintenance system...

5.3CVSS

5.2AI Score

0.001EPSS

2022-03-10 05:47 PM
83
cve
cve

CVE-2022-26102

Due to missing authorization check, SAP NetWeaver Application Server for ABAP - versions 700, 701, 702, 731, allows an authenticated attacker, to access content on the start screen of any transaction that is available with in the same SAP system even if he/she isn't authorized for that...

5.4CVSS

5.2AI Score

0.001EPSS

2022-03-10 05:47 PM
73
cve
cve

CVE-2022-26100

SAPCAR - version 7.22, does not contain sufficient input validation on the SAPCAR archive. As a result, the SAPCAR process may crash, and the attacker may obtain privileged access to the...

9.8CVSS

9.2AI Score

0.002EPSS

2022-03-10 05:47 PM
59
cve
cve

CVE-2022-24398

Under certain conditions SAP Business Objects Business Intelligence Platform - versions 420, 430, allows an authenticated attacker to access information which would otherwise be...

6.5CVSS

6.2AI Score

0.001EPSS

2022-03-10 05:46 PM
86
cve
cve

CVE-2022-24397

SAP NetWeaver Enterprise Portal - versions 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user-controlled inputs, resulting in reflected Cross-Site Scripting (XSS) vulnerability.This reflected cross-site scripting attack can be used to non-permanently deface or modify displayed content of...

6.1CVSS

5.9AI Score

0.001EPSS

2022-03-10 05:46 PM
68
cve
cve

CVE-2022-24395

SAP NetWeaver Enterprise Portal - versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user-controlled inputs, resulting in reflected Cross-Site Scripting (XSS)...

6.1CVSS

6AI Score

0.001EPSS

2022-03-10 05:46 PM
72
cve
cve

CVE-2022-22540

SAP NetWeaver AS ABAP (Workplace Server) - versions 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 756, 787, allows an attacker to execute crafted database queries, that could expose the backend database. Successful attacks could result in disclosure of a table of contents from the system,....

7.5CVSS

7.4AI Score

0.002EPSS

2022-02-09 11:15 PM
73
2
cve
cve

CVE-2022-22532

In SAP NetWeaver Application Server Java - versions KRNL64NUC 7.22, 7.22EXT, 7.49, KRNL64UC, 7.22, 7.22EXT, 7.49, 7.53, KERNEL 7.22, 7.49, 7.53, an unauthenticated attacker could submit a crafted HTTP server request which triggers improper shared memory buffer handling. This could allow the...

9.8CVSS

9.4AI Score

0.003EPSS

2022-02-09 11:15 PM
136
cve
cve

CVE-2021-44234

SAP Business One - version 10.0, extended log stores information that can be of a sensitive nature and give valuable guidance to an attacker or expose sensitive user...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-01-14 08:15 PM
31
cve
cve

CVE-2021-44235

Two methods of a utility class in SAP NetWeaver AS ABAP - versions 700, 701, 702, 710, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, allow an attacker with high privileges and has direct access to SAP System, to inject code when executing with a certain transaction class builder. This...

6.7CVSS

6.9AI Score

0.0004EPSS

2021-12-14 04:15 PM
28
cve
cve

CVE-2021-42070

When a user opens manipulated Jupiter Tessellation (.jt) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

3.3CVSS

4.2AI Score

0.001EPSS

2021-12-14 04:15 PM
19
cve
cve

CVE-2021-42063

A security vulnerability has been discovered in the SAP Knowledge Warehouse - versions 7.30, 7.31, 7.40, 7.50. The usage of one SAP KW component within a Web browser enables unauthorized attackers to conduct XSS attacks, which might lead to disclose sensitive...

6.1CVSS

6AI Score

0.004EPSS

2021-12-14 04:15 PM
208
cve
cve

CVE-2021-42069

When a user opens manipulated Tagged Image File Format (.tif) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

3.3CVSS

4.1AI Score

0.001EPSS

2021-12-14 04:15 PM
29
cve
cve

CVE-2021-44232

SAF-T Framework Transaction SAFTN_G allows an attacker to exploit insufficient validation of path information provided by normal user, leading to full server directory access. The attacker can see the whole filesystem structure but cannot overwrite, delete, or corrupt arbitrary files on the...

7.7CVSS

7.4AI Score

0.001EPSS

2021-12-14 04:15 PM
22
cve
cve

CVE-2021-42064

If configured to use an Oracle database and if a query is created using the flexible search java api with a parameterized "in" clause, SAP Commerce - versions 1905, 2005, 2105, 2011, allows attacker to execute crafted database queries, exposing backend database. The vulnerability is present if the....

9.8CVSS

9.1AI Score

0.002EPSS

2021-12-14 04:15 PM
23
cve
cve

CVE-2021-44233

SAP GRC Access Control - versions V1100_700, V1100_731, V1200_750, does not perform necessary authorization checks for an authenticated user, which could lead to escalation of...

8.8CVSS

8.7AI Score

0.001EPSS

2021-12-14 04:15 PM
20
cve
cve

CVE-2021-42061

SAP BusinessObjects Business Intelligence Platform (Web Intelligence) - version 420, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. This allows a low privileged attacker to retrieve some data from the victim but will never be able to...

5.4CVSS

5.1AI Score

0.001EPSS

2021-12-14 04:15 PM
19
Total number of security vulnerabilities1466