Lucene search

K

Sap Security Vulnerabilities

cve
cve

CVE-2020-6314

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
16
cve
cve

CVE-2020-6315

SAP 3D Visual Enterprise Viewer, version 9, allows an attacker to send certain manipulated file to the victim, which can lead to leakage of sensitive information when the victim loads the malicious file into the VE viewer, leading to Information Disclosure.

5.5CVSS

5.2AI Score

0.001EPSS

2020-10-20 02:15 PM
15
cve
cve

CVE-2020-6316

SAP ERP and SAP S/4 HANA allows an authenticated user to see cost records to objects to which he has no authorization in PS reporting, leading to Missing Authorization check.

4.3CVSS

4.6AI Score

0.001EPSS

2020-11-10 05:15 PM
19
cve
cve

CVE-2020-6317

In certain situations, an attacker with regular user credentials and local access to an ASE cockpit installation can access sensitive information which appears in the installation log files. This information although sensitive is of limited utility and cannot be used to further access, modify or re...

3.5CVSS

3.9AI Score

0.0004EPSS

2020-11-30 07:15 PM
24
cve
cve

CVE-2020-6318

A Remote Code Execution vulnerability exists in the SAP NetWeaver (ABAP Server, up to release 7.40) and ABAP Platform (> release 7.40).Because of this, an attacker can exploit these products via Code Injection, and potentially enabling to take complete control of the products, including viewing,...

7.2CVSS

7.9AI Score

0.06EPSS

2020-09-09 01:15 PM
23
2
cve
cve

CVE-2020-6319

SAP NetWeaver Application Server Java, versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, and 7.50 allows an unauthenticated attacker to include JavaScript blocks in any web page or URL with different symbols which are otherwise not allowed. On successful exploitation an attacker can steal authenticati...

6.1CVSS

6.3AI Score

0.001EPSS

2020-10-15 02:15 AM
37
cve
cve

CVE-2020-6320

SAP Marketing (Servlet), version-130,140,150, allows an authenticated attacker to invoke certain functions that are restricted. Limited knowledge of payload is required for an attacker to exploit the vulnerability and perform tasks related to contact and interaction data which impacts Confidentiali...

8.1CVSS

7.9AI Score

0.001EPSS

2020-09-09 01:15 PM
18
cve
cve

CVE-2020-6321

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated U3D file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

6.5CVSS

6.3AI Score

0.004EPSS

2020-09-09 01:15 PM
22
cve
cve

CVE-2020-6322

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
25
cve
cve

CVE-2020-6323

SAP NetWeaver Enterprise Portal (Fiori Framework Page) versions - 7.50, 7.31, 7.40, does not sufficiently encode user-controlled inputs and allows an attacker on a valid session to create an XSS that will be both reflected immediately and also be persisted and returned in further access to the syst...

6.1CVSS

5.9AI Score

0.001EPSS

2020-10-15 02:15 AM
44
cve
cve

CVE-2020-6324

SAP Netweaver AS ABAP(BSP Test Application sbspext_table), version-700,701,720,730,731,740,750,751,752,753,754,755, allows an unauthenticated attacker to send polluted URL to the victim, when the victim clicks on this URL, the attacker can read, modify the information available in the victim�s brow...

6.1CVSS

6.1AI Score

0.001EPSS

2020-09-09 02:15 PM
26
2
cve
cve

CVE-2020-6326

SAP NetWeaver (Knowledge Management), version-7.30,7.31,7.40,7.50, allows an authenticated attacker to create malicious links in the UI, when clicked by victim, will execute arbitrary java scripts thus extracting or modifying information otherwise restricted leading to Stored Cross Site Scripting.

5.4CVSS

5.5AI Score

0.001EPSS

2020-09-09 01:15 PM
25
cve
cve

CVE-2020-6327

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
15
cve
cve

CVE-2020-6328

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated CGM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
18
cve
cve

CVE-2020-6329

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated SKP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
18
cve
cve

CVE-2020-6330

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
17
cve
cve

CVE-2020-6331

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
16
cve
cve

CVE-2020-6332

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
19
cve
cve

CVE-2020-6333

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
24
cve
cve

CVE-2020-6334

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated SKP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
20
cve
cve

CVE-2020-6335

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
19
cve
cve

CVE-2020-6336

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
18
cve
cve

CVE-2020-6337

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HDR file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
21
cve
cve

CVE-2020-6338

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated RH file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
17
cve
cve

CVE-2020-6339

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
17
cve
cve

CVE-2020-6340

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
17
cve
cve

CVE-2020-6341

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated EPS file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
21
cve
cve

CVE-2020-6342

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated U3D file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
20
cve
cve

CVE-2020-6343

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated EPS file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
19
cve
cve

CVE-2020-6344

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PDF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
17
cve
cve

CVE-2020-6345

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated TGA file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
25
cve
cve

CVE-2020-6346

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
17
cve
cve

CVE-2020-6347

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HDR file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
16
cve
cve

CVE-2020-6348

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated GIF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
19
3
cve
cve

CVE-2020-6349

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated GIF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
16
4
cve
cve

CVE-2020-6350

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
19
4
cve
cve

CVE-2020-6351

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated FBX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
15
4
cve
cve

CVE-2020-6352

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated FBX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
17
6
cve
cve

CVE-2020-6353

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated SKP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
19
8
cve
cve

CVE-2020-6354

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated SKP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
17
8
cve
cve

CVE-2020-6355

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated TGA file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
28
8
cve
cve

CVE-2020-6356

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
20
7
cve
cve

CVE-2020-6357

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated U3D file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
18
2
cve
cve

CVE-2020-6358

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated FBX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
19
2
cve
cve

CVE-2020-6359

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PLT file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
16
2
cve
cve

CVE-2020-6360

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated DIB file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
17
2
cve
cve

CVE-2020-6361

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated RLE files received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
20
2
cve
cve

CVE-2020-6362

SAP Banking Services version 500, use an incorrect authorization object in some of its reports. Although the affected reports are protected with otherauthorization objects, exploitation of the vulnerability could lead to privilege escalation and violation in segregation of duties, which in turn cou...

6.5CVSS

6.6AI Score

0.001EPSS

2020-10-20 02:15 PM
19
cve
cve

CVE-2020-6363

SAP Commerce Cloud, versions - 1808, 1811, 1905, 2005, exposes several web applications that maintain sessions with a user. These sessions are established after the user has authenticated with username/passphrase credentials. The user can change their own passphrase, but this does not invalidate ac...

4.6CVSS

4.6AI Score

0.001EPSS

2020-10-15 02:15 AM
40
cve
cve

CVE-2020-6364

SAP Solution Manager and SAP Focused Run (update provided in WILY_INTRO_ENTERPRISE 9.7, 10.1, 10.5, 10.7), allows an attacker to modify a cookie in a way that OS commands can be executed and potentially gain control over the host running the CA Introscope Enterprise Manager,leading to Code Injectio...

10CVSS

9.5AI Score

0.008EPSS

2020-10-15 02:15 AM
62
Total number of security vulnerabilities1433