Lucene search

K

SAP Security Vulnerabilities

cve
cve

CVE-2022-22543

SAP NetWeaver Application Server for ABAP (Kernel) and ABAP Platform (Kernel) - versions KERNEL 7.22, 8.04, 7.49, 7.53, 7.77, 7.81, 7.85, 7.86, 7.87, KRNL64UC 8.04, 7.22, 7.22EXT, 7.49, 7.53, KRNL64NUC 7.22, 7.22EXT, 7.49, does not sufficiently validate sap-passport information, which could lead...

7.5CVSS

7.5AI Score

0.002EPSS

2022-02-09 11:15 PM
78
cve
cve

CVE-2022-22544

Solution Manager (Diagnostics Root Cause Analysis Tools) - version 720, allows an administrator to execute code on all connected Diagnostics Agents and browse files on their systems. An attacker could thereby control the managed systems. It is considered that this is a missing segregation of duty.....

9.1CVSS

9.3AI Score

0.001EPSS

2022-02-09 11:15 PM
65
cve
cve

CVE-2022-41204

An attacker can change the content of an SAP Commerce - versions 1905, 2005, 2105, 2011, 2205, login page through a manipulated URL. They can inject code that allows them to redirect submissions from the affected login form to their own server. This allows them to steal credentials and hijack...

8.8CVSS

8.7AI Score

0.002EPSS

2022-10-11 09:15 PM
27
3
cve
cve

CVE-2022-41197

Due to lack of proper memory management, when a victim opens a manipulated VRML Worlds (.wrl, vrml.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until restart of.....

7.8CVSS

7.5AI Score

0.001EPSS

2022-10-11 09:15 PM
31
cve
cve

CVE-2022-41194

Due to lack of proper memory management, when a victim opens a manipulated Encapsulated Postscript (.eps, ai.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until...

7.8CVSS

7.5AI Score

0.001EPSS

2022-10-11 09:15 PM
32
4
cve
cve

CVE-2022-41192

Due to lack of proper memory management, when a victim opens manipulated Jupiter Tesselation (.jt, JTReader.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until...

7.8CVSS

7.5AI Score

0.001EPSS

2022-10-11 09:15 PM
31
5
cve
cve

CVE-2022-41188

Due to lack of proper memory management, when a victim opens manipulated Wavefront Object (.obj, ObjTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until....

7.8CVSS

7.5AI Score

0.001EPSS

2022-10-11 09:15 PM
25
6
cve
cve

CVE-2022-41183

Due to lack of proper memory management, when a victim opens manipulated Windows Cursor File (.cur, ico.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until...

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
28
6
cve
cve

CVE-2022-41182

Due to lack of proper memory management, when a victim opens manipulated Parasolid Part and Assembly (.x_b, CoreCadTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to....

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
25
6
cve
cve

CVE-2022-41181

Due to lack of proper memory management, when a victim opens manipulated Portable Document Format (.pdf, PDFPublishing.dll) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the...

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
21
6
cve
cve

CVE-2022-41178

Due to lack of proper memory management, when a victim opens manipulated Iges Part and Assembly (.igs, .iges, CoreCadTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable.....

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
27
3
cve
cve

CVE-2022-41176

Due to lack of proper memory management, when a victim opens manipulated Enhanced Metafile (.emf, emf.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until restart.....

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
25
2
cve
cve

CVE-2022-41173

Due to lack of proper memory management, when a victim opens manipulated AutoCAD (.dxf, TeighaTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until...

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
22
2
cve
cve

CVE-2022-41174

Due to lack of proper memory management, when a victim opens manipulated Right Hemisphere Material (.rhm, rh.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until...

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
21
cve
cve

CVE-2022-41169

Due to lack of proper memory management, when a victim opens manipulated CATIA5 Part (.catpart, CatiaTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user...

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
23
cve
cve

CVE-2022-41171

Due to lack of proper memory management, when a victim opens manipulated CATIA4 Part (.model, CatiaTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until.....

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
24
cve
cve

CVE-2022-41166

Due to lack of proper memory management, when a victim opens manipulated Wavefront Object (.obj, ObjTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until....

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
19
3
cve
cve

CVE-2022-39807

Due to lack of proper memory management, when a victim opens manipulated SolidWorks Drawing (.sldasm, CoreCadTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the...

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
20
4
cve
cve

CVE-2022-39015

Under certain conditions, BOE AdminTools/ BOE SDK allows an attacker to access information which would otherwise be...

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-11 09:15 PM
28
4
cve
cve

CVE-2022-35297

The application SAP Enable Now does not sufficiently encode user-controlled inputs over the network before it is placed in the output being served to other users, thereby expanding the attack scope, resulting in Stored Cross-Site Scripting (XSS) vulnerability leading to limited impact on...

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-11 09:15 PM
28
5
cve
cve

CVE-2022-35296

Under certain conditions, the application SAP BusinessObjects Business Intelligence Platform (Version Management System) exposes sensitive information to an actor over the network with high privileges that is not explicitly authorized to have access to that information, leading to a high impact on....

4.9CVSS

4.9AI Score

0.001EPSS

2022-10-11 09:15 PM
37
6
cve
cve

CVE-2022-35299

SAP SQL Anywhere - version 17.0, and SAP IQ - version 16.1, allows an attacker to leverage logical errors in memory management to cause a memory corruption, such as Stack-based buffer...

9.8CVSS

9.6AI Score

0.001EPSS

2022-10-11 09:15 PM
26
6
cve
cve

CVE-2009-4603

Unspecified vulnerability in sapstartsrv.exe in the SAP Kernel 6.40, 7.00, 7.01, 7.10, 7.11, and 7.20, as used in SAP NetWeaver 7.x and SAP Web Application Server 6.x and 7.x, allows remote attackers to cause a denial of service (Management Console shutdown) via a crafted request. NOTE: some of...

6.7AI Score

0.004EPSS

2022-10-03 04:24 PM
22
cve
cve

CVE-2009-3346

Unspecified vulnerability in SAP Crystal Reports Server 2008 allows remote attackers to execute arbitrary code via unknown vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.3 through 8.11. NOTE: as of 20090917, this disclosure has no actionable information. However,...

7.6AI Score

0.023EPSS

2022-10-03 04:23 PM
29
cve
cve

CVE-2009-3345

Heap-based buffer overflow in SAP Crystal Reports Server 2008 has unknown impact and attack vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.3 through 8.11. NOTE: as of 20090917, this disclosure has no actionable information. However, because the VulnDisco Pack author.....

7AI Score

0.003EPSS

2022-10-03 04:23 PM
21
cve
cve

CVE-2009-3344

Unspecified vulnerability in SAP Crystal Reports Server 2008 on Windows XP allows attackers to cause a denial of service (infinite loop) via unknown vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.3 through 8.11. NOTE: as of 20090917, this disclosure has no...

6.5AI Score

0.001EPSS

2022-10-03 04:23 PM
26
cve
cve

CVE-2005-1691

Directory traversal vulnerability in Internet Graphics Server in SAP before 6.40 Patch 11 allows remote attackers to read arbitrary files via ".." sequences in an HTTP GET...

6.7AI Score

0.004EPSS

2022-10-03 04:22 PM
23
cve
cve

CVE-2006-7220

Unspecified vulnerability in SAP SAPLPD and SAPSPRINT allows remote attackers to cause a denial of service (application crash) via a certain print job request. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

6.5AI Score

0.002EPSS

2022-10-03 04:21 PM
22
cve
cve

CVE-2010-3980

Dswsbobje in SAP BusinessObjects Enterprise XI 3.2 does not limit the number of CUIDs that may be requested, which allows remote authenticated users to cause a denial of service via a large numCuids value in a GenerateCuids SOAPAction to the dswsbobje/services/biplatform...

6.4AI Score

0.002EPSS

2022-10-03 04:20 PM
17
cve
cve

CVE-2010-3979

Dswsbobje in SAP BusinessObjects Enterprise XI 3.2 generates different error messages depending on whether the Login field corresponds to a valid username, which allows remote attackers to enumerate account names via a login SOAPAction to the dswsbobje/services/session...

6.8AI Score

0.004EPSS

2022-10-03 04:20 PM
17
cve
cve

CVE-2014-4161

Cross-site scripting (XSS) vulnerability in la/umTestSSO.jsp in SAP Supplier Relationship Management (SRM) allows remote attackers to inject arbitrary web script or HTML via the url...

5.9AI Score

0.002EPSS

2022-10-03 04:20 PM
18
cve
cve

CVE-2014-8666

The User & Server configuration, InfoView refresh, user rights (BI-BIP-ADM) component in SAP Business Intellignece allows remote attackers to obtain audit event details via unspecified...

6.8AI Score

0.002EPSS

2022-10-03 04:20 PM
20
cve
cve

CVE-2014-8663

SQL injection vulnerability in Data Basis (BW-WHM-DBA) in SAP NetWeaver Business Warehouse allows remote attackers to execute arbitrary SQL commands via unspecified...

8.6AI Score

0.001EPSS

2022-10-03 04:20 PM
21
cve
cve

CVE-2014-8667

Cross-site scripting (XSS) vulnerability in SAP HANA Web-based Development Workbench allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.001EPSS

2022-10-03 04:20 PM
28
cve
cve

CVE-2014-8662

Unspecified vulnerability in SAP Payroll Process allows remote attackers to cause a denial of service via vectors related to session...

6.7AI Score

0.002EPSS

2022-10-03 04:20 PM
24
cve
cve

CVE-2014-8669

The SAP Promotion Guidelines (CRM-MKT-MPL-TPM-PPG) module for SAP CRM allows remote attackers to execute arbitrary code via unspecified...

8AI Score

0.042EPSS

2022-10-03 04:20 PM
18
cve
cve

CVE-2014-8661

The SAP CRM Internet Sales module allows remote attackers to execute arbitrary commands via unspecified...

7.9AI Score

0.01EPSS

2022-10-03 04:20 PM
18
cve
cve

CVE-2014-8665

The SAP Business Intelligence Development Workbench allows remote attackers to obtain sensitive information by reading unspecified...

6.4AI Score

0.002EPSS

2022-10-03 04:20 PM
20
cve
cve

CVE-2014-3787

SAP NetWeaver 7.20 and earlier allows remote attackers to read arbitrary SAP Central User Administration (SAP CUA) tables via unspecified...

6.9AI Score

0.003EPSS

2022-10-03 04:20 PM
32
cve
cve

CVE-2015-8029

SAP 3D Visual Enterprise Viewer (VEV) allows remote attackers to execute arbitrary code via a crafted Filmbox document, which triggers memory...

7.8AI Score

0.01EPSS

2022-10-03 04:16 PM
22
cve
cve

CVE-2015-8030

SAP 3D Visual Enterprise Viewer (VEV) allows remote attackers to execute arbitrary code via a crafted (1) U3D, (2) LWO, (3) JPEG2000, or (4) FBX file, aka "Out-Of-Bounds Indexing"...

7.8AI Score

0.092EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2015-8028

Multiple buffer overflows in SAP 3D Visual Enterprise Viewer (VEV) allow remote attackers to execute arbitrary code via a crafted (1) 3DM or (2) Flic Animation...

7.9AI Score

0.011EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2003-0944

Buffer overflow in the WAECHO default service in web-tools in SAP DB before 7.4.03.30 allows remote attackers to execute arbitrary code via a URL with a long...

7.9AI Score

0.004EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2003-0940

Directory traversal vulnerability in sqlfopenc for web-tools in SAP DB before 7.4.03.30 allows remote attackers to read arbitrary files via .. (dot dot) sequences in a...

6.8AI Score

0.004EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2003-0942

Buffer overflow in Web Agent Administration service in web-tools for SAP DB before 7.4.03.30 allows remote attackers to execute arbitrary code via a long Name parameter to...

8AI Score

0.004EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2003-0943

web-tools in SAP DB before 7.4.03.30 installs several services that are enabled by default, which could allow remote attackers to obtain potentially sensitive information or redirect attacks against internal databases via (1) waecho, (2) Web SQL Interface (websql), or (3) Web Database Manager...

6.8AI Score

0.006EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2003-0941

web-tools in SAP DB before 7.4.03.30 allows remote attackers to access the Web Agent Administration pages and modify configuration via a direct request to...

6.6AI Score

0.006EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2012-1290

Cross-site scripting (XSS) vulnerability in b2b/auction/container.jsp in the Internet Sales (crm.b2b) module in SAP NetWeaver 7.0 allows remote attackers to inject arbitrary web script or HTML via the _loadPage...

5.9AI Score

0.002EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2012-1292

Unspecified vulnerability in the MessagingSystem servlet in SAP NetWeaver 7.0 allows remote attackers to obtain sensitive information about the MessagingSystem Performance Data via unspecified...

6.3AI Score

0.003EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2012-1291

Unspecified vulnerability in the com.sap.aii.mdt.amt.web.AMTPageProcessor servlet in SAP NetWeaver 7.0 allows remote attackers to obtain sensitive information about the Adapter Monitor via unspecified vectors, possibly related to the EnableInvokerServletGlobally property in the servlet_jsp...

6.5AI Score

0.002EPSS

2022-10-03 04:15 PM
18
Total number of security vulnerabilities1466