Lucene search

K

SAP SE Security Vulnerabilities

cve
cve

CVE-2024-37176

SAP BW/4HANA Transformation and Data Transfer Process (DTP) allows an authenticated attacker to gain higher access levels than they should have by exploiting improper authorization checks. This results in escalation of privileges. It has no impact on the confidentiality of data but may have low...

5.5CVSS

5.9AI Score

0.0004EPSS

2024-06-11 03:15 AM
23
cve
cve

CVE-2024-25642

Due to improper validation of certificate in SAP Cloud Connector - version 2.0, attacker can impersonate the genuine servers to interact with SCC breaking the mutual authentication. Hence, the attacker can intercept the request to view/modify sensitive information. There is no impact on the...

7.4CVSS

7.3AI Score

0.0004EPSS

2024-02-13 03:15 AM
17
cve
cve

CVE-2024-27899

Self-Registration and Modify your own profile in User Admin Application of NetWeaver AS Java does not enforce proper security requirements for the content of the newly defined security answer. This can be leveraged by an attacker to cause profound impact on confidentiality and low impact on both...

8.8CVSS

6.7AI Score

0.0004EPSS

2024-04-09 01:15 AM
11
cve
cve

CVE-2024-37177

SAP Financial Consolidation allows data to enter a Web application through an untrusted source. These endpoints are exposed over the network and it allows the user to modify the content from the web site. On successful exploitation, an attacker can cause significant impact to confidentiality and...

8.1CVSS

8.1AI Score

0.0004EPSS

2024-06-11 02:15 AM
24
cve
cve

CVE-2024-34684

On Unix, SAP BusinessObjects Business Intelligence Platform (Scheduling) allows an authenticated attacker with administrator access on the local server to access the password of a local account. As a result, an attacker can obtain non-administrative user credentials, which will allow them to read.....

3.7CVSS

4.2AI Score

0.0004EPSS

2024-06-11 03:15 AM
24
cve
cve

CVE-2024-34690

SAP Student Life Cycle Management (SLcM) fails to conduct proper authorization checks for authenticated users, leading to the potential escalation of privileges. On successful exploitation it could allow an attacker to access and edit non-sensitive report variants that are typically restricted,...

5.4CVSS

5.8AI Score

0.0004EPSS

2024-06-11 03:15 AM
24
cve
cve

CVE-2024-28164

SAP NetWeaver AS Java (CAF - Guided Procedures) allows an unauthenticated user to access non-sensitive information about the server which would otherwise be restricted causing low impact on confidentiality of the...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-11 03:15 AM
25
cve
cve

CVE-2024-4139

Manage Bank Statement ReProcessing Rules does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges. By exploiting this vulnerability, an attacker can delete rules of other users affecting the integrity of the application. Confidentiality and...

4.3CVSS

7.3AI Score

0.0004EPSS

2024-05-14 04:17 PM
25
cve
cve

CVE-2024-32733

Due to missing input validation and output encoding of untrusted data, SAP NetWeaver Application Server ABAP and ABAP Platform allows an unauthenticated attacker to inject malicious JavaScript code into the dynamically crafted web page. On successful exploitation the attacker can access or modify.....

6.1CVSS

6.7AI Score

0.0004EPSS

2024-05-14 04:17 PM
26
cve
cve

CVE-2024-24742

SAP CRM WebClient UI - version S4FND 102, S4FND 103, S4FND 104, S4FND 105, S4FND 106, WEBCUIF 701, WEBCUIF 731, WEBCUIF 746, WEBCUIF 747, WEBCUIF 748, WEBCUIF 800, WEBCUIF 801, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. An attacker...

4.1CVSS

4.3AI Score

0.0004EPSS

2024-02-13 03:15 AM
19
cve
cve

CVE-2024-24741

SAP Master Data Governance for Material Data - versions 618, 619, 620, 621, 622, 800, 801, 802, 803, 804, does not perform necessary authorization check for an authenticated user, resulting in escalation of privileges. This could allow an attacker to read some sensitive information but no impact...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-02-13 04:15 AM
11
cve
cve

CVE-2024-28165

SAP Business Objects Business Intelligence Platform is vulnerable to stored XSS allowing an attacker to manipulate a parameter in the Opendocument URL which could lead to high impact on Confidentiality and Integrity of the...

8.1CVSS

5.8AI Score

0.0004EPSS

2024-05-14 04:16 PM
26
cve
cve

CVE-2024-33009

SAP Global Label Management is vulnerable to SQL injection. On exploitation the attacker can use specially crafted inputs to modify database commands resulting in the retrieval of additional information persisted by the system. This could lead to low impact on Confidentiality and Integrity of the.....

4.2CVSS

7.6AI Score

0.0004EPSS

2024-05-14 04:17 PM
26
cve
cve

CVE-2024-4138

Manage Bank Statement ReProcessing Rules does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges. By exploiting this vulnerability, an attacker can enable/disable the sharing rule of other users affecting the integrity of the application....

4.3CVSS

7.3AI Score

0.0004EPSS

2024-05-14 04:17 PM
24
cve
cve

CVE-2024-32730

SAP Enable Now Manager does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges. On successful exploitation, the attacker with the role 'Learner' could gain access to other user's data in manager which will lead to a high impact to the...

6.5CVSS

7.1AI Score

0.0004EPSS

2024-05-14 03:37 PM
4
cve
cve

CVE-2024-30214

The application allows a high privilege attacker to append a malicious GET query parameter to Service invocations, which are reflected in the server response. Under certain circumstances, if the parameter contains a JavaScript, the script could be processed on client...

4.8CVSS

6.5AI Score

0.0004EPSS

2024-04-09 01:15 AM
8
cve
cve

CVE-2024-27901

SAP Asset Accounting could allow a high privileged attacker to exploit insufficient validation of path information provided by the users and pass it through to the file API's. Thus, causing a considerable impact on confidentiality, integrity and availability of the...

7.2CVSS

6.3AI Score

0.0004EPSS

2024-04-09 01:15 AM
8
cve
cve

CVE-2024-27898

SAP NetWeaver application, due to insufficient input validation, allows an attacker to send a crafted request from a vulnerable web application targeting internal systems behind firewalls that are normally inaccessible to an attacker from the external network, resulting in a Server-Side Request...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-04-09 01:15 AM
10
cve
cve

CVE-2024-28167

SAP Group Reporting Data Collection does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges. On successful exploitation, specific data can be changed via the Enter Package Data app although the user does not have sufficient authorization...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-04-09 01:15 AM
8
cve
cve

CVE-2023-32113

SAP GUI for Windows - version 7.70, 8.0, allows an unauthorized attacker to gain NTLM authentication information of a victim by tricking it into clicking a prepared shortcut file. Depending on the authorizations of the victim, the attacker can read and modify potentially sensitive information...

9.3CVSS

9.1AI Score

0.002EPSS

2023-05-09 02:15 AM
60
cve
cve

CVE-2024-22127

SAP NetWeaver Administrator AS Java (Administrator Log Viewer plug-in) - version 7.50, allows an attacker with high privileges to upload potentially dangerous files which leads to command injection vulnerability. This would enable the attacker to run commands which can cause high impact on...

9.1CVSS

9.5AI Score

0.0004EPSS

2024-03-12 01:15 AM
16
cve
cve

CVE-2024-28163

Under certain conditions, Support Web Pages of SAP NetWeaver Process Integration (PI) - versions 7.50, allows an attacker to access information which would otherwise be restricted, causing low impact on Confidentiality with no impact on Integrity and Availability of the...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-03-12 01:15 AM
36
cve
cve

CVE-2024-25644

Under certain conditions SAP NetWeaver WSRM - version 7.50, allows an attacker to access information which would otherwise be restricted, causing low impact on Confidentiality with no impact on Integrity and Availability of the...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-03-12 01:15 AM
11
cve
cve

CVE-2024-24743

SAP NetWeaver AS Java (CAF - Guided Procedures) - version 7.50, allows an unauthenticated attacker to submit a malicious request with a crafted XML file over the network, which when parsed will enable him to access sensitive files and data but not modify them. There are expansion limits in place...

8.6CVSS

8.4AI Score

0.0004EPSS

2024-02-13 03:15 AM
22
cve
cve

CVE-2024-21735

SAP LT Replication Server - version S4CORE 103, S4CORE 104, S4CORE 105, S4CORE 106, S4CORE 107, S4CORE 108, does not perform necessary authorization checks. This could allow an attacker with high privileges to perform unintended actions, resulting in escalation of privileges, which has High impact....

7.3CVSS

7.1AI Score

0.001EPSS

2024-01-09 01:15 AM
12
cve
cve

CVE-2024-21734

SAP Marketing (Contacts App) - version 160, allows an attacker with low privileges to trick a user to open malicious page which could lead to a very convincing phishing attack with low impact on confidentiality and integrity of the...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-01-09 01:15 AM
13
cve
cve

CVE-2024-21738

SAP NetWeaver ABAP Application Server and ABAP Platform do not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. An attacker with low privileges can cause limited impact to confidentiality of the application data after successful...

5.4CVSS

5.2AI Score

0.0004EPSS

2024-01-09 02:15 AM
9
cve
cve

CVE-2023-49577

The SAP HCM (SMART PAYE solution) - versions S4HCMCIE 100, SAP_HRCIE 600, SAP_HRCIE 604, SAP_HRCIE 608, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. After successful exploitation, an attacker can cause limited impact on confidentiality....

6.1CVSS

6AI Score

0.0005EPSS

2023-12-12 02:15 AM
17
cve
cve

CVE-2023-50424

SAP BTP Security Services Integration Library ([Golang] github.com/sap/cloud-security-client-go) - versions < 0.17.0, allow under certain conditions an escalation of privileges. On successful exploitation, an unauthenticated attacker can obtain arbitrary permissions within the...

9.8CVSS

9.5AI Score

0.001EPSS

2023-12-12 03:15 AM
13
cve
cve

CVE-2023-31403

SAP Business One installation - version 10.0, does not perform proper authentication and authorization checks for SMB shared folder. As a result, any malicious user can read and write to the SMB shared folder. Additionally, the files in the folder can be executed or be used by the installation...

9.6CVSS

7.9AI Score

0.0004EPSS

2023-11-14 01:15 AM
25
cve
cve

CVE-2023-30744

In SAP AS NetWeaver JAVA - versions SERVERCORE 7.50, J2EE-FRMW 7.50, CORE-TOOLS 7.50, an unauthenticated attacker can attach to an open interface and make use of an open naming and directory API to instantiate an object which has methods which can be called without further authorization and...

9.1CVSS

9.2AI Score

0.002EPSS

2023-05-09 02:15 AM
43
cve
cve

CVE-2023-23858

Due to insufficient input validation, SAP NetWeaver AS for ABAP and ABAP Platform - versions 740, 750, 751, 752, 753, 754, 755, 756, 757, 789, 790, allows an unauthenticated attacker to send a crafted URL to a user, and by clicking the URL, the tricked user accesses SAP and might be directed with.....

6.1CVSS

6.2AI Score

0.001EPSS

2023-02-14 04:15 AM
22
cve
cve

CVE-2023-40624

SAP NetWeaver AS ABAP (applications based on Unified Rendering) - versions SAP_UI 754, SAP_UI 755, SAP_UI 756, SAP_UI 757, SAP_UI 758, SAP_BASIS 702, SAP_BASIS 731, allows an attacker to inject JavaScript code that can be executed in the web-application. An attacker could thereby control the...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-09-12 03:15 AM
23
cve
cve

CVE-2023-37489

Due to the lack of validation, SAP BusinessObjects Business Intelligence Platform (Version Management System) - version 403, permits an unauthenticated user to read the code snippet through the UI, which leads to low impact on confidentiality and no impact on the application's availability or...

5.3CVSS

5.5AI Score

0.001EPSS

2023-09-12 02:15 AM
17
cve
cve

CVE-2023-41369

The Create Single Payment application of SAP S/4HANA - versions 100, 101, 102, 103, 104, 105, 106, 107, 108, allows an attacker to upload the XML file as an attachment. When clicked on the XML file in the attachment section, the file gets opened in the browser to cause the entity loops to slow...

4.3CVSS

4.6AI Score

0.0005EPSS

2023-09-12 02:15 AM
16
cve
cve

CVE-2023-41368

The OData service of the S4 HANA (Manage checkbook apps) - versions 102, 103, 104, 105, 106, 107, allows an attacker to change the checkbook name by simulating an update OData...

5.3CVSS

5.3AI Score

0.0005EPSS

2023-09-12 02:15 AM
12
cve
cve

CVE-2023-33993

B1i module of SAP Business One - version 10.0, application allows an authenticated user with deep knowledge to send crafted queries over the network to read or modify the SQL data. On successful exploitation, the attacker can cause high impact on confidentiality, integrity and availability of the.....

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-08 01:15 AM
20
cve
cve

CVE-2023-37488

In SAP NetWeaver Process Integration - versions SAP_XIESR 7.50, SAP_XITOOL 7.50, SAP_XIAF 7.50, user-controlled inputs, if not sufficiently encoded, could result in Cross-Site Scripting (XSS) attack. On successful exploitation the attacker can cause limited impact on confidentiality and integrity.....

6.1CVSS

5.9AI Score

0.0005EPSS

2023-08-08 01:15 AM
28
cve
cve

CVE-2023-39439

SAP Commerce Cloud may accept an empty passphrase for user ID and passphrase authentication, allowing users to log into the system without a...

9.8CVSS

9.2AI Score

0.001EPSS

2023-08-08 01:15 AM
31
cve
cve

CVE-2023-37486

Under certain conditions SAP Commerce (OCC API) - versions HY_COM 2105, HY_COM 2205, COM_CLOUD 2211, endpoints allow an attacker to access information which would otherwise be restricted. On successful exploitation there could be a high impact on confidentiality with no impact on integrity and...

7.5CVSS

7.3AI Score

0.001EPSS

2023-08-08 01:15 AM
2365
cve
cve

CVE-2023-35871

The SAP Web Dispatcher - versions WEBDISP 7.53, WEBDISP 7.54, WEBDISP 7.77, WEBDISP 7.85, WEBDISP 7.89, WEBDISP 7.91, WEBDISP 7.92, WEBDISP 7.93, KERNEL 7.53, KERNEL 7.54 KERNEL 7.77, KERNEL 7.85, KERNEL 7.89, KERNEL 7.91, KERNEL 7.92, KERNEL 7.93, KRNL64UC 7.53, HDB 2.00, XS_ADVANCED_RUNTIME...

9.4CVSS

8.9AI Score

0.001EPSS

2023-07-11 03:15 AM
29
cve
cve

CVE-2023-37483

SAP PowerDesigner - version 16.7, has improper access control which might allow an unauthenticated attacker to run arbitrary queries against the back-end database via...

9.8CVSS

9.5AI Score

0.001EPSS

2023-08-08 01:15 AM
25
cve
cve

CVE-2023-37484

SAP PowerDesigner - version 16.7, queries all password hashes in the backend database and compares it with the user provided one during login attempt, which might allow an attacker to access password hashes from the client's...

5.3CVSS

5.3AI Score

0.0005EPSS

2023-08-08 01:15 AM
25
cve
cve

CVE-2023-37491

The ACL (Access Control List) of SAP Message Server - versions KERNEL 7.22, KERNEL 7.53, KERNEL 7.54, KERNEL 7.77, RNL64UC 7.22, RNL64UC 7.22EXT, RNL64UC 7.53, KRNL64NUC 7.22, KRNL64NUC 7.22EXT, can be bypassed in certain conditions, which may enable an authenticated malicious user to enter the...

8.8CVSS

8.4AI Score

0.001EPSS

2023-08-08 01:15 AM
25
cve
cve

CVE-2023-39437

SAP business One allows - version 10.0, allows an attacker to insert malicious code into the content of a web page or application and gets it delivered to the client, resulting to Cross-site scripting. This could lead to harmful action affecting the Confidentiality, Integrity and Availability of...

7.6CVSS

5.5AI Score

0.0004EPSS

2023-08-08 01:15 AM
18
cve
cve

CVE-2023-39436

SAP Supplier Relationship Management -versions 600, 602, 603, 604, 605, 606, 616, 617, allows an unauthorized attacker to discover information relating to SRM within Vendor Master Data for Business Partners replication functionality.This information could be used to allow the attacker to...

5.8CVSS

5.4AI Score

0.0005EPSS

2023-08-08 01:15 AM
19
cve
cve

CVE-2023-35873

The Runtime Workbench (RWB) of SAP NetWeaver Process Integration - version SAP_XITOOL 7.50, does not perform authentication checks for certain functionalities that require user identity. An unauthenticated user might access technical data about the product status and its configuration. The...

6.5CVSS

6.6AI Score

0.001EPSS

2023-07-11 03:15 AM
20
cve
cve

CVE-2023-33988

In SAP Enable Now - versions WPB_MANAGER 1.0, WPB_MANAGER_CE 10, WPB_MANAGER_HANA 10, ENABLE_NOW_CONSUMP_DEL 1704, the Content-Security-Policy and X-XSS-Protection response headers are not implemented, allowing an unauthenticated attacker to attempt reflected cross-site scripting, which could...

6.1CVSS

6.2AI Score

0.001EPSS

2023-07-11 03:15 AM
14
cve
cve

CVE-2023-36917

SAP BusinessObjects Business Intelligence Platform - version 420, 430, allows an unauthorized attacker who had hijacked a user session, to be able to bypass the victim’s old password via brute force, due to unrestricted rate limit for password change functionality. Although the attack has no...

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-11 03:15 AM
18
cve
cve

CVE-2023-31405

SAP NetWeaver AS for Java - versions ENGINEAPI 7.50, SERVERCORE 7.50, J2EE-APPS 7.50, allows an unauthenticated attacker to craft a request over the network which can result in unwarranted modifications to a system log without user interaction. There is no ability to view any information or any...

5.3CVSS

5.2AI Score

0.001EPSS

2023-07-11 03:15 AM
21
Total number of security vulnerabilities58