Lucene search

K

Sap Security Vulnerabilities

cve
cve

CVE-2020-26816

SAP AS JAVA (Key Storage Service), versions - 7.10, 7.11, 7.20 ,7.30, 7.31, 7.40, 7.50, has the key material which is stored in the SAP NetWeaver AS Java Key Storage service stored in the database in the DER encoded format and is not encrypted. This enables an attacker who has administrator access ...

4.5CVSS

5.2AI Score

0.0004EPSS

2020-12-09 05:15 PM
16
cve
cve

CVE-2020-26817

SAP 3D Visual Enterprise Viewer, version - 9, allows an user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

7.8CVSS

7.5AI Score

0.001EPSS

2020-11-10 05:15 PM
18
cve
cve

CVE-2020-26818

SAP NetWeaver AS ABAP (Web Dynpro), versions - 731, 740, 750, 751, 752, 753, 754, 755, 782, allows an authenticated user to access Web Dynpro components, which reveals sensitive system information that would otherwise be restricted to highly privileged users because of missing authorization, result...

8.8CVSS

8.2AI Score

0.001EPSS

2020-11-10 05:15 PM
23
cve
cve

CVE-2020-26819

SAP NetWeaver AS ABAP (Web Dynpro), versions - 731, 740, 750, 751, 752, 753, 754, 755, 782, allows an authenticated user to access Web Dynpro components, that allows them to read and delete database logfiles because of Improper Access Control.

8.8CVSS

8.4AI Score

0.001EPSS

2020-11-10 05:15 PM
21
cve
cve

CVE-2020-26820

SAP NetWeaver AS JAVA, versions - 7.20, 7.30, 7.31, 7.40, 7.50, allows an attacker who is authenticated as an administrator to use the administrator console, to expose unauthenticated access to the file system and upload a malicious file. The attacker or another user can then use a separate mechani...

7.2CVSS

7.2AI Score

0.005EPSS

2020-11-10 05:15 PM
36
cve
cve

CVE-2020-26821

SAP Solution Manager (JAVA stack), version - 7.20, allows an unauthenticated attacker to compromise the system because of missing authorization checks in the SVG Converter Service, this has an impact to the integrity and availability of the service.

10CVSS

9.3AI Score

0.001EPSS

2020-11-10 05:15 PM
19
cve
cve

CVE-2020-26822

SAP Solution Manager (JAVA stack), version - 7.20, allows an unauthenticated attacker to compromise the system because of missing authorization checks in the Outside Discovery Configuration Service, this has an impact to the integrity and availability of the service.

10CVSS

9.3AI Score

0.001EPSS

2020-11-10 05:15 PM
24
cve
cve

CVE-2020-26823

SAP Solution Manager (JAVA stack), version - 7.20, allows an unauthenticated attacker to compromise the system because of missing authorization checks in the Upgrade Diagnostics Agent Connection Service, this has an impact to the integrity and availability of the service.

10CVSS

9.3AI Score

0.001EPSS

2020-11-10 05:15 PM
20
cve
cve

CVE-2020-26824

SAP Solution Manager (JAVA stack), version - 7.20, allows an unauthenticated attacker to compromise the system because of missing authorization checks in the Upgrade Legacy Ports Service, this has an impact to the integrity and availability of the service.

10CVSS

9.3AI Score

0.001EPSS

2020-11-10 05:15 PM
25
cve
cve

CVE-2020-26825

SAP Fiori Launchpad (News tile Application), versions - 750,751,752,753,754,755, allows an unauthorized attacker to use SAP Fiori Launchpad News tile Application to send malicious code, to a different end user (victim), because News tile does not sufficiently encode user controlled inputs, resultin...

6.1CVSS

6AI Score

0.001EPSS

2020-11-13 03:15 PM
52
cve
cve

CVE-2020-26826

Process Integration Monitoring of SAP NetWeaver AS JAVA, versions - 7.31, 7.40, 7.50, allows an attacker to upload any file (including script files) without proper file format validation, leading to Unrestricted File Upload.

6.5CVSS

6.5AI Score

0.001EPSS

2020-12-09 05:15 PM
23
cve
cve

CVE-2020-26828

SAP Disclosure Management, version - 10.1, provides capabilities for authorized users to upload and download content of specific file type. In some file types it is possible to enter formulas which can call external applications or execute scripts. The execution of a payload (script) on target mach...

6.4CVSS

6.5AI Score

0.001EPSS

2020-12-09 05:15 PM
58
cve
cve

CVE-2020-26829

SAP NetWeaver AS JAVA (P2P Cluster Communication), versions - 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, allows arbitrary connections from processes because of missing authentication check, that are outside the cluster and even outside the network segment dedicated for the internal cluster communication. ...

10CVSS

9.6AI Score

0.005EPSS

2020-12-09 05:15 PM
32
2
cve
cve

CVE-2020-26830

SAP Solution Manager 7.2 (User Experience Monitoring), version - 7.2, does not perform necessary authorization checks for an authenticated user. Due to inadequate access control, a network attacker authenticated as a regular user can use operations which should be restricted to administrators. Thes...

8.1CVSS

7.9AI Score

0.001EPSS

2020-12-09 05:15 PM
21
cve
cve

CVE-2020-26831

SAP BusinessObjects BI Platform (Crystal Report), versions - 4.1, 4.2, 4.3, does not sufficiently validate uploaded XML entities during crystal report generation due to missing XML validation, An attacker with basic privileges can inject some arbitrary XML entities leading to internal file disclosu...

9.6CVSS

9.3AI Score

0.001EPSS

2020-12-09 05:15 PM
18
cve
cve

CVE-2020-26832

SAP AS ABAP (SAP Landscape Transformation), versions - 2011_1_620, 2011_1_640, 2011_1_700, 2011_1_710, 2011_1_730, 2011_1_731, 2011_1_752, 2020 and SAP S4 HANA (SAP Landscape Transformation), versions - 101, 102, 103, 104, 105, allows a high privileged user to execute a RFC function module to which...

7.6CVSS

7.8AI Score

0.012EPSS

2020-12-09 05:15 PM
28
5
cve
cve

CVE-2020-26834

SAP HANA Database, version - 2.0, does not correctly validate the username when performing SAML bearer token-based user authentication. It is possible to manipulate a valid existing SAML bearer token to authenticate as a user whose name is identical to the truncated username for whom the SAML beare...

5.4CVSS

5.5AI Score

0.001EPSS

2020-12-09 05:15 PM
19
4
cve
cve

CVE-2020-26835

SAP NetWeaver AS ABAP, versions - 740, 750, 751, 752, 753, 754 , does not sufficiently encode URL which allows an attacker to input malicious java script in the URL which could be executed in the browser resulting in Reflected Cross-Site Scripting (XSS) vulnerability.

6.1CVSS

5.9AI Score

0.001EPSS

2020-12-09 05:15 PM
20
2
cve
cve

CVE-2020-26836

SAP Solution Manager (Trace Analysis), version - 720, allows for misuse of a parameter in the application URL leading to Open Redirect vulnerability, an attacker can enter a link to malicious site which could trick the user to enter credentials or download malicious software, as a parameter in the ...

6.1CVSS

6.2AI Score

0.001EPSS

2020-12-09 05:15 PM
22
cve
cve

CVE-2020-26837

SAP Solution Manager 7.2 (User Experience Monitoring), version - 7.2, allows an authenticated user to upload a malicious script that can exploit an existing path traversal vulnerability to compromise confidentiality exposing elements of the file system, partially compromise integrity allowing the m...

9.1CVSS

8.9AI Score

0.002EPSS

2020-12-09 05:15 PM
12
cve
cve

CVE-2020-26838

SAP Business Warehouse, versions - 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 782, and SAP BW4HANA, versions - 100, 200 allows an attacker authenticated with (high) developer privileges to submit a crafted request to generate and execute code without requiring any user interaction. It i...

9.1CVSS

9.3AI Score

0.001EPSS

2020-12-09 05:15 PM
17
2
cve
cve

CVE-2020-6177

SAP Mobile Platform, version 3.0, does not sufficiently validate an XML document accepted from an untrusted source which could lead to partial denial of service. Since SAP Mobile Platform does not allow External-Entity resolving, there is no issue of leaking content of files on the server.

4.3CVSS

4.5AI Score

0.001EPSS

2020-02-12 08:15 PM
38
cve
cve

CVE-2020-6178

SAP Enable Now, before version 1911, sends the Session ID cookie value in URL. This might be stolen from the browser history or log files, leading to Information Disclosure.

5.4CVSS

5.4AI Score

0.001EPSS

2020-03-10 09:15 PM
58
cve
cve

CVE-2020-6181

Under some circumstances the SAML SSO implementation in the SAP NetWeaver (SAP_BASIS versions 702, 730, 731, 740 and SAP ABAP Platform (SAP_BASIS versions 750, 751, 752, 753, 754), allows an attacker to include invalidated data in the HTTP response header sent to a Web user, leading to HTTP Respons...

5.8CVSS

5.5AI Score

0.001EPSS

2020-02-12 08:15 PM
40
cve
cve

CVE-2020-6183

SAP Host Agent, version 7.21, allows an unprivileged user to read the shared memory or write to the shared memory by sending request to the main SAPOSCOL process and receive responses that may contain data read with user root privileges e.g. size of any directory, system hardware and OS details, le...

6.5CVSS

6.4AI Score

0.001EPSS

2020-02-12 08:15 PM
36
cve
cve

CVE-2020-6184

Under certain conditions, ABAP Online Community in SAP NetWeaver (SAP_BASIS version 7.40) and SAP S/4HANA (SAP_BASIS versions 7.50, 7.51, 7.52, 7.53, 7.54), does not sufficiently encode user-controlled inputs, resulting in Reflected Cross-Site Scripting (XSS) vulnerability.

6.1CVSS

6AI Score

0.001EPSS

2020-02-12 08:15 PM
38
cve
cve

CVE-2020-6185

Under certain conditions ABAP Online Community in SAP NetWeaver (SAP_BASIS version 7.40) and SAP S/4HANA (SAP_BASIS versions 7.50, 7.51, 7.52, 7.53, 7.54), allows an authenticated attacker to store a malicious payload which results in Stored Cross Site Scripting vulnerability.

5.4CVSS

5.2AI Score

0.001EPSS

2020-02-12 08:15 PM
38
cve
cve

CVE-2020-6186

SAP Host Agent, version 7.21, allows an attacker to cause a slowdown in processing of username/password-based authentication requests of the SAP Host Agent, leading to Denial of Service.

7.5CVSS

7.5AI Score

0.001EPSS

2020-02-12 08:15 PM
36
cve
cve

CVE-2020-6187

SAP NetWeaver (Guided Procedures), versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently validate an XML document input from a compromised admin, leading to Denial of Service.

4.9CVSS

5.1AI Score

0.001EPSS

2020-02-12 08:15 PM
38
cve
cve

CVE-2020-6188

VAT Pro-Rata reports in SAP ERP (SAP_APPL versions 600, 602, 603, 604, 605, 606, 616 and SAP_FIN versions 617, 618, 700, 720, 730) and SAP S/4 HANA (versions 100, 101, 102, 103, 104) do not perform necessary authorization checks for an authenticated user leading to Missing Authorization Check.

8.8CVSS

8.5AI Score

0.001EPSS

2020-02-12 08:15 PM
34
cve
cve

CVE-2020-6189

Certain settings page(s) in SAP Business Objects Business Intelligence Platform (CMC), version 4.2, generates error messages that can give enterprise private-network related information which would otherwise be restricted leading to Information Disclosure.

5.3CVSS

5.1AI Score

0.001EPSS

2020-02-12 08:15 PM
48
cve
cve

CVE-2020-6190

Certain vulnerable endpoints in SAP NetWeaver AS Java (Heap Dump Application), versions 7.30, 7.31, 7.40, 7.50, provide valuable information about the system like hostname, server node and installation path that could be misused by an attacker leading to Information Disclosure.

5.8CVSS

5.4AI Score

0.001EPSS

2020-02-12 08:15 PM
48
cve
cve

CVE-2020-6191

SAP Landscape Management, version 3.0, allows an attacker with admin privileges to execute malicious executables with root privileges in SAP Host Agent via SAP Landscape Management due to Missing Input Validation.

7.2CVSS

7AI Score

0.001EPSS

2020-02-12 08:15 PM
30
cve
cve

CVE-2020-6192

SAP Landscape Management, version 3.0, allows an attacker with admin privileges to execute malicious commands with root privileges in SAP Host Agent via SAP Landscape Management.

7.2CVSS

7.2AI Score

0.001EPSS

2020-02-12 08:15 PM
36
cve
cve

CVE-2020-6193

SAP NetWeaver (Knowledge Management ICE Service), versions 7.30, 7.31, 7.40, 7.50, allows an unauthenticated attacker to execute malicious scripts leading to Reflected Cross-Site Scripting (XSS) vulnerability.

6.1CVSS

6AI Score

0.001EPSS

2020-02-12 08:15 PM
37
cve
cve

CVE-2020-6195

SAP Business Objects Business Intelligence Platform (CMC), version 4.1, 4.2, shows cleartext password in the response, leading to Information Disclosure. It involves social engineering in order to gain access to system and If password is known, it would give administrative rights to the attacker to...

9.8CVSS

9.5AI Score

0.002EPSS

2020-04-14 08:15 PM
51
cve
cve

CVE-2020-6196

SAP BusinessObjects Mobile (MobileBIService), version 4.2, allows an attacker to generate multiple requests, using which he can block all the threads resulting in a Denial of Service.

7.5CVSS

7.4AI Score

0.001EPSS

2020-03-10 09:15 PM
43
cve
cve

CVE-2020-6197

SAP Enable Now, before version 1908, does not invalidate session tokens in a timely manner. The Insufficient Session Expiration may allow attackers with local access, for instance, to still download the portables.

3.3CVSS

4AI Score

0.0004EPSS

2020-03-10 09:15 PM
58
cve
cve

CVE-2020-6198

SAP Solution Manager (Diagnostics Agent), version 720, allows unencrypted connections from unauthenticated sources. This allows an attacker to control all remote functions on the Agent due to Missing Authentication Check.

9.8CVSS

9.4AI Score

0.002EPSS

2020-03-10 09:15 PM
62
cve
cve

CVE-2020-6199

The view FIMENAV_COMPCERT in SAP ERP (MENA Certificate Management), EAPPGLO version 607, SAP_FIN versions- 618, 730 and SAP S/4HANA (MENA Certificate Management), S4CORE versions- 100, 101, 102, 103, 104; does not have any authorization check to it due to which an attacker without an authorization ...

5.4CVSS

5.4AI Score

0.001EPSS

2020-03-10 09:15 PM
65
cve
cve

CVE-2020-6200

The SAP Commerce (SmartEdit Extension), versions- 6.6, 6.7, 1808, 1811, is vulnerable to client-side angularjs template injection, a variant of Cross-Site-Scripting (XSS) that exploits the templating facilities of the angular framework.

5.4CVSS

5.4AI Score

0.001EPSS

2020-03-10 09:15 PM
62
cve
cve

CVE-2020-6201

The SAP Commerce (Testweb Extension), versions- 6.6, 6.7, 1808, 1811, 1905, does not sufficiently encode user-controlled inputs, due to which certain GET URL parameters are reflected in the HTTP responses without escaping/sanitization, leading to Reflected Cross Site Scripting.

6.1CVSS

6.2AI Score

0.001EPSS

2020-03-10 09:15 PM
61
2
cve
cve

CVE-2020-6202

SAP NetWeaver Application Server Java (User Management Engine), versions- 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50; does not sufficiently validate the LDAP data source configuration XML document accepted from an untrusted source, leading to Missing XML Validation.

7.2CVSS

7AI Score

0.001EPSS

2020-03-10 09:15 PM
50
cve
cve

CVE-2020-6203

SAP NetWeaver UDDI Server (Services Registry), versions- 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50; allows an attacker to exploit insufficient validation of path information provided by users, thus characters representing 'traverse to parent directory' are passed through to the file APIs, leading to...

9.1CVSS

8.9AI Score

0.003EPSS

2020-03-10 09:15 PM
61
cve
cve

CVE-2020-6204

The selection query in SAP Treasury and Risk Management (Transaction Management) (EA-FINSERV?versions 600, 603, 604, 605, 606, 616, 617, 618, 800 and S4CORE versions 101, 102, 103, 104) returns more records than it should be when selecting and displaying the contract number, leading to Missing Auth...

4.3CVSS

4.6AI Score

0.001EPSS

2020-03-10 09:15 PM
57
cve
cve

CVE-2020-6205

SAP NetWeaver AS ABAP Business Server Pages (Smart Forms), SAP_BASIS versions- 7.00, 7.01, 7.02, 7.10, 7.11, 7.30, 7.31, 7.40, 7.50, 7.51, 7.52, 7.53, 7.54; does not sufficiently encode user controlled inputs, allowing an unauthenticated attacker to non-permanently deface or modify displayed conten...

6.1CVSS

6.2AI Score

0.001EPSS

2020-03-10 09:15 PM
53
cve
cve

CVE-2020-6206

SAP Cloud Platform Integration for Data Services, version 1.0, allows user inputs to be reflected as error or warning massages. This could mislead the victim to follow malicious instructions inserted by external attackers, leading to Cross Site Request Forgery.

4.3CVSS

4.7AI Score

0.001EPSS

2020-03-10 09:15 PM
62
cve
cve

CVE-2020-6207

SAP Solution Manager (User Experience Monitoring), version- 7.2, due to Missing Authentication Check does not perform any authentication for a service resulting in complete compromise of all SMDAgents connected to the Solution Manager.

9.8CVSS

9.5AI Score

0.974EPSS

2020-03-10 09:15 PM
1074
In Wild
70
cve
cve

CVE-2020-6208

SAP Business Objects Business Intelligence Platform (Crystal Reports), versions- 4.1, 4.2, allows an attacker with basic authorization to inject code that can be executed by the application and thus allowing the attacker to control the behaviour of the application, leading to Remote Code Execution....

8.2CVSS

8.3AI Score

0.006EPSS

2020-03-10 09:15 PM
55
cve
cve

CVE-2020-6209

SAP Disclosure Management, version 10.1, does not perform necessary authorization checks for an authenticated user, allowing access to administration accounts by a user with no roles, leading to Missing Authorization Check.

7.5CVSS

7.4AI Score

0.001EPSS

2020-03-10 09:15 PM
43
Total number of security vulnerabilities1433