Lucene search

K

SAP Security Vulnerabilities

cve
cve

CVE-2021-21489

SAP NetWeaver Enterprise Portal versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user related data, resulting in Stored Cross-Site Scripting (XSS) vulnerability. This would allow an attacker with administrative privileges to store a malicious script on the portal......

4.8CVSS

4.8AI Score

0.001EPSS

2021-09-14 12:15 PM
20
cve
cve

CVE-2021-33708

Due to insufficient input validation in Kyma, authenticated users can pass a Header of their choice and escalate...

8.8CVSS

8.6AI Score

0.001EPSS

2021-08-10 08:15 PM
22
cve
cve

CVE-2021-33706

Due to improper input validation in InfraBox, logs can be modified by an authenticated...

4.3CVSS

4.5AI Score

0.001EPSS

2021-08-10 03:15 PM
22
cve
cve

CVE-2021-33707

SAP NetWeaver Knowledge Management allows remote attackers to redirect users to arbitrary websites and conduct phishing attacks via a URL stored in a component. This could enable the attacker to compromise the user's confidentiality and...

6.1CVSS

6.1AI Score

0.002EPSS

2021-08-10 03:15 PM
27
cve
cve

CVE-2021-33703

Under certain conditions, NetWeaver Enterprise Portal, versions - 7.30, 7.31, 7.40, 7.50, does not sufficiently encode URL parameters. An attacker can craft a malicious link and send it to a victim. A successful attack results in Reflected Cross-Site Scripting (XSS)...

6.1CVSS

5.9AI Score

0.002EPSS

2021-08-10 03:15 PM
31
cve
cve

CVE-2021-33702

Under certain conditions, NetWeaver Enterprise Portal, versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode report data. An attacker can craft malicious data and print it to the report. In a successful attack, a victim opens the report, and the malicious script gets...

6.1CVSS

5.8AI Score

0.002EPSS

2021-08-10 03:15 PM
33
cve
cve

CVE-2021-33699

Task Hijacking is a vulnerability that affects the applications running on Android devices due to a misconfiguration in their AndroidManifest.xml with their Task Control features. This allows an unauthorized attacker or malware to takeover legitimate apps and to steal user's sensitive...

6.5CVSS

6.3AI Score

0.001EPSS

2021-08-10 03:15 PM
22
cve
cve

CVE-2015-2073

The File RepositoRy Server (FRS) CORBA listener in SAP BussinessObjects Edge 4.0 allows remote attackers to read arbitrary files via a full pathname, aka SAP Note...

7.5CVSS

7.3AI Score

0.012EPSS

2021-08-09 07:15 PM
36
12
cve
cve

CVE-2015-7731

SAP Mobile Platform 3.0 SP05 ClientHub allows attackers to obtain the keystream and other sensitive information via the DataVault, aka SAP Security Note...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-08-09 07:15 PM
23
cve
cve

CVE-2015-2074

The File Repository Server (FRS) CORBA listener in SAP BussinessObjects Edge 4.0 allows remote attackers to write to arbitrary files via a full pathname, aka SAP Note...

7.5CVSS

7.5AI Score

0.009EPSS

2021-08-09 07:15 PM
35
11
cve
cve

CVE-2014-9320

SAP BusinessObjects Edge 4.1 allows remote attackers to obtain the SI_PLATFORM_SEARCH_SERVER_LOGON_TOKEN token and consequently gain SYSTEM privileges via vectors involving CORBA calls, aka SAP Note...

9.8CVSS

9.2AI Score

0.016EPSS

2021-08-09 07:15 PM
35
9
cve
cve

CVE-2021-33687

SAP NetWeaver AS JAVA (Enterprise Portal), versions - 7.10, 7.20, 7.30, 7.31, 7.40, 7.50 reveals sensitive information in one of their HTTP requests, an attacker can use this in conjunction with other attacks such as XSS to steal this...

4.9CVSS

4.7AI Score

0.002EPSS

2021-07-14 12:15 PM
27
4
cve
cve

CVE-2021-33689

When user with insufficient privileges tries to access any application in SAP NetWeaver Administrator (Administrator applications), version - 7.50, no security audit log is created. Therefore, security audit log Integrity is...

4.3CVSS

4.8AI Score

0.001EPSS

2021-07-14 12:15 PM
27
4
cve
cve

CVE-2021-33684

SAP NetWeaver AS ABAP and ABAP Platform, versions - KRNL32NUC 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL32UC 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL64NUC 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, KRNL64UC 8.04, 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, 7.53, KERNEL 8.04, 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, 7.53, 7.77,...

5.3CVSS

5.4AI Score

0.001EPSS

2021-07-14 12:15 PM
184
2
cve
cve

CVE-2021-33682

SAP Lumira Server version 2.4 does not sufficiently encode user controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. This would allow an attacker with basic level privileges to store a malicious script on SAP Lumira Server. The execution of the script content, by a victim...

5.4CVSS

5.3AI Score

0.001EPSS

2021-07-14 12:15 PM
25
6
cve
cve

CVE-2021-33678

A function module of SAP NetWeaver AS ABAP (Reconciliation Framework), versions - 700, 701, 702, 710, 711, 730, 731, 740, 750, 751, 752, 75A, 75B, 75B, 75C, 75D, 75E, 75F, allows a high privileged attacker to inject code that can be executed by the application. An attacker could thereby delete...

6.5CVSS

6.5AI Score

0.013EPSS

2021-07-14 12:15 PM
50
5
cve
cve

CVE-2021-33667

Under certain conditions, SAP Business Objects Web Intelligence (BI Launchpad) versions - 420, 430, allows an attacker to access jsp source code, through SDK calls, of Analytical Reporting bundle, a part of the frontend application, which would otherwise be...

4.3CVSS

4.6AI Score

0.001EPSS

2021-07-14 12:15 PM
27
4
cve
cve

CVE-2021-33677

SAP NetWeaver ABAP Server and ABAP Platform, versions - 700, 702, 730, 731, 804, 740, 750, 784, expose functions to external which can lead to information...

7.5CVSS

7.2AI Score

0.002EPSS

2021-07-14 12:15 PM
30
4
cve
cve

CVE-2021-33670

SAP NetWeaver AS for Java (Http Service Monitoring Filter), versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, allows an attacker to send multiple HTTP requests with different method types thereby crashing the filter and making the HTTP server unavailable to other legitimate users leading to...

7.5CVSS

7.4AI Score

0.007EPSS

2021-07-14 12:15 PM
63
4
cve
cve

CVE-2021-33680

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated CGM file received from untrusted sources which causes buffer overflow and causes the application to crash and becoming temporarily unavailable until the user restarts the...

6.5CVSS

6.6AI Score

0.001EPSS

2021-07-14 12:15 PM
21
4
cve
cve

CVE-2021-33671

SAP NetWeaver Guided Procedures (Administration Workset), versions - 7.10, 7.20, 7.30, 7.31, 7.40, 7.50, does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges. The impact of missing authorization could result to abuse of functionality...

8.8CVSS

8.7AI Score

0.001EPSS

2021-07-14 12:15 PM
42
4
cve
cve

CVE-2021-33681

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated CGM file received from untrusted sources which causes out of bounds write and causes the application to crash and becoming temporarily unavailable until the user restarts the...

6.5CVSS

6.5AI Score

0.001EPSS

2021-07-14 12:15 PM
22
4
cve
cve

CVE-2021-33676

A missing authority check in SAP CRM, versions - 700, 701, 702, 712, 713, 714, could be leveraged by an attacker with high privileges to compromise confidentiality, integrity, or availability of the...

7.2CVSS

6.8AI Score

0.001EPSS

2021-07-14 12:15 PM
25
4
cve
cve

CVE-2021-27610

SAP NetWeaver ABAP Server and ABAP Platform, versions - 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 804, does not create information about internal and external RFC user in consistent and distinguished format, which could lead to improper authentication and may be exploited by malicious....

9.8CVSS

8.6AI Score

0.003EPSS

2021-06-16 03:15 PM
50
2
cve
cve

CVE-2021-33666

When SAP Commerce Cloud version 100, hosts a JavaScript storefront, it is vulnerable to MIME sniffing, which, in certain circumstances, could be used to facilitate an XSS attack or malware...

6.1CVSS

5.9AI Score

0.001EPSS

2021-06-09 02:15 PM
22
cve
cve

CVE-2021-33669

Under certain conditions, SAP Mobile SDK Certificate Provider allows a local unprivileged attacker to exploit an insecure temporary file storage. For a successful exploitation user interaction from another user is required and could lead to complete impact of confidentiality integrity and...

7.8CVSS

7.4AI Score

0.001EPSS

2021-06-09 02:15 PM
23
cve
cve

CVE-2021-33663

SAP NetWeaver AS ABAP, versions - KRNL32NUC - 7.22,7.22EXT, KRNL32UC - 7.22,7.22EXT, KRNL64NUC - 7.22,7.22EXT,7.49, KRNL64UC - 8.04,7.22,7.22EXT,7.49,7.53,7.73, KERNEL - 7.22,8.04,7.49,7.53,7.73,7.77,7.81,7.82,7.83,7.84, allows an unauthorized attacker to insert cleartext commands due to improper.....

5.3CVSS

5.3AI Score

0.001EPSS

2021-06-09 02:15 PM
16
4
cve
cve

CVE-2021-33664

SAP NetWeaver Application Server ABAP (Applications based on Web Dynpro ABAP), versions - SAP_UI - 750,752,753,754,755, SAP_BASIS - 702, 731 does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-09 02:15 PM
17
2
cve
cve

CVE-2021-33665

SAP NetWeaver Application Server ABAP (Applications based on SAP GUI for HTML), versions - KRNL64NUC - 7.49, KRNL64UC - 7.49,7.53, KERNEL - 7.49,7.53,7.77,7.81,7.84, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-09 02:15 PM
15
cve
cve

CVE-2021-33661

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

5.5CVSS

5.4AI Score

0.001EPSS

2021-06-09 02:15 PM
15
4
cve
cve

CVE-2021-27635

SAP NetWeaver AS for JAVA, versions - 7.20, 7.30, 7.31, 7.40, 7.50, allows an attacker authenticated as an administrator to connect over a network and submit a specially crafted XML file in the application because of missing XML Validation, this vulnerability enables attacker to fully compromise...

6.5CVSS

6.2AI Score

0.003EPSS

2021-06-09 02:15 PM
26
cve
cve

CVE-2021-27638

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated JT file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

5.5CVSS

5.4AI Score

0.001EPSS

2021-06-09 02:15 PM
17
4
cve
cve

CVE-2021-27639

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated JT file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

5.5CVSS

5.4AI Score

0.001EPSS

2021-06-09 02:15 PM
14
cve
cve

CVE-2021-27642

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

5.5CVSS

5.4AI Score

0.001EPSS

2021-06-09 02:15 PM
17
cve
cve

CVE-2021-27643

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated IFF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

5.5CVSS

5.4AI Score

0.001EPSS

2021-06-09 02:15 PM
19
cve
cve

CVE-2021-33660

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated FLI file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

5.5CVSS

5.4AI Score

0.001EPSS

2021-06-09 02:15 PM
19
4
cve
cve

CVE-2021-27637

Under certain conditions SAP Enable Now (SAP Workforce Performance Builder - Manager), versions - 1.0, 10 allows an attacker to access information which would otherwise be restricted leading to information...

4.6CVSS

4.4AI Score

0.001EPSS

2021-06-09 02:15 PM
17
4
cve
cve

CVE-2021-27640

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PSD file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

5.5CVSS

5.4AI Score

0.001EPSS

2021-06-09 02:15 PM
14
cve
cve

CVE-2021-33659

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated GIF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

5.5CVSS

5.4AI Score

0.001EPSS

2021-06-09 02:15 PM
17
4
cve
cve

CVE-2021-27641

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated TIF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

5.5CVSS

5.4AI Score

0.001EPSS

2021-06-09 02:15 PM
19
cve
cve

CVE-2021-33662

Under certain conditions, the installation of SAP Business One, version - 10.0, discloses sensitive information on the file system allowing an attacker to access information which would otherwise be...

4.4CVSS

4.6AI Score

0.0004EPSS

2021-06-09 02:15 PM
18
4
cve
cve

CVE-2021-21490

SAP NetWeaver AS for ABAP (Web Survey), versions - 700, 702, 710, 711, 730, 731, 750, 750, 752, 75A, 75F, does not sufficiently encode input and output parameters which results in reflected cross site scripting vulnerability, through which a malicious user can access data relating to the current...

6.1CVSS

6AI Score

0.001EPSS

2021-06-09 02:15 PM
24
2
cve
cve

CVE-2021-27615

SAP Manufacturing Execution versions - 15.1, 1.5.2, 15.3, 15.4, does not contain some HTTP security headers in their HTTP response. The lack of these headers in response can be exploited by the attacker to execute Cross-Site Scripting (XSS)...

5.4CVSS

5.5AI Score

0.001EPSS

2021-06-09 02:15 PM
16
cve
cve

CVE-2021-27621

Information Disclosure vulnerability in UserAdmin application in SAP NetWeaver Application Server for Java, versions - 7.11,7.20,7.30,7.31,7.40 and 7.50 allows attackers to access restricted information by entering malicious server...

4.9CVSS

4.8AI Score

0.001EPSS

2021-06-09 02:15 PM
26
cve
cve

CVE-2021-21473

SAP NetWeaver AS ABAP and ABAP Platform, versions - 700, 702, 710, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755, contains function module SRM_RFC_SUBMIT_REPORT which fails to validate authorization of an authenticated user thus allowing an unauthorized user to execute reports in SAP NetWeaver.....

6.3CVSS

7AI Score

0.009EPSS

2021-06-09 02:15 PM
32
5
cve
cve

CVE-2021-33668

Due to improper input sanitization, specially crafted LDAP queries can be injected by an unauthenticated user. This could partially impact the confidentiality of the...

7.5CVSS

7.5AI Score

0.002EPSS

2021-06-09 01:15 PM
21
3
cve
cve

CVE-2021-27617

The Integration Builder Framework of SAP Process Integration versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently validate an XML document uploaded from local source. An attacker can craft a malicious XML which when uploaded and parsed by the application, could lead to...

4.9CVSS

5AI Score

0.001EPSS

2021-05-11 03:15 PM
22
cve
cve

CVE-2021-27618

The Integration Builder Framework of SAP Process Integration versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not check the file type extension of the file uploaded from local source. An attacker could craft a malicious file and upload it to the application, which could lead to denial of.....

4.9CVSS

5AI Score

0.001EPSS

2021-05-11 03:15 PM
99
cve
cve

CVE-2021-27616

Under certain conditions, SAP Business One Hana Chef Cookbook, versions - 8.82, 9.0, 9.1, 9.2, 9.3, 10.0, used to install SAP Business One for SAP HANA, allows an attacker to exploit an insecure temporary backup path and to access information which would otherwise be restricted, resulting in...

7.8CVSS

7.3AI Score

0.0004EPSS

2021-05-11 03:15 PM
21
5
cve
cve

CVE-2021-27612

In specific situations SAP GUI for Windows until and including 7.60 PL9, 7.70 PL0, forwards a user to specific malicious website which could contain malware or might lead to phishing attacks to steal credentials of the...

6.1CVSS

6.2AI Score

0.001EPSS

2021-05-11 03:15 PM
21
Total number of security vulnerabilities1466