Lucene search

K

Sap Security Vulnerabilities

cve
cve

CVE-2021-21481

The MigrationService, which is part of SAP NetWeaver versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not perform an authorization check. This might allow an unauthorized attacker to access configuration objects, including such that grant administrative privileges. This could result in compl...

8.8CVSS

8.5AI Score

0.001EPSS

2021-03-09 03:15 PM
25
5
cve
cve

CVE-2021-21482

SAP NetWeaver Master Data Management, versions - 710, 710.750, allows a malicious unauthorized user with access to the MDM Server subnet to find the password using a brute force method. If successful, the attacker could obtain access to highly sensitive data and MDM administrative privileges leadin...

8.3CVSS

7.8AI Score

0.001EPSS

2021-04-13 07:15 PM
19
4
cve
cve

CVE-2021-21483

Under certain conditions SAP Solution Manager, version - 720, allows a high privileged attacker to get access to sensitive information which has a direct serious impact beyond the exploitable component thereby affecting the confidentiality in the application.

4.9CVSS

4.7AI Score

0.001EPSS

2021-04-13 07:15 PM
17
2
cve
cve

CVE-2021-21484

LDAP authentication in SAP HANA Database version 2.0 can be bypassed if the attached LDAP directory server is configured to enable unauthenticated bind.

9.8CVSS

9.5AI Score

0.002EPSS

2021-03-09 03:15 PM
25
cve
cve

CVE-2021-21485

An unauthorized attacker may be able to entice an administrator to invoke telnet commands of an SAP NetWeaver Application Server for Java that allow the attacker to gain NTLM hashes of a privileged user.

6.5CVSS

6.5AI Score

0.002EPSS

2021-04-13 07:15 PM
38
3
cve
cve

CVE-2021-21486

SAP Enterprise Financial Services versions, 101, 102, 103, 104, 105, 600, 603, 604, 605, 606, 616, 617, 618, 800, does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.

8.8CVSS

8.8AI Score

0.001EPSS

2021-03-09 03:15 PM
20
cve
cve

CVE-2021-21487

SAP Payment Engine version 500, does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.

8.8CVSS

8.8AI Score

0.001EPSS

2021-03-09 03:15 PM
19
cve
cve

CVE-2021-21488

Knowledge Management versions 7.01, 7.02, 7.30, 7.31, 7.40, 7.50 allows a remote attacker with basic privileges to deserialize user-controlled data without verification, leading to insecure deserialization which triggers the attacker’s code, therefore impacting Availability.

6.5CVSS

6.5AI Score

0.002EPSS

2021-03-09 03:15 PM
18
cve
cve

CVE-2021-21489

SAP NetWeaver Enterprise Portal versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user related data, resulting in Stored Cross-Site Scripting (XSS) vulnerability. This would allow an attacker with administrative privileges to store a malicious script on the portal. T...

4.8CVSS

4.8AI Score

0.001EPSS

2021-09-14 12:15 PM
20
cve
cve

CVE-2021-21490

SAP NetWeaver AS for ABAP (Web Survey), versions - 700, 702, 710, 711, 730, 731, 750, 750, 752, 75A, 75F, does not sufficiently encode input and output parameters which results in reflected cross site scripting vulnerability, through which a malicious user can access data relating to the current se...

6.1CVSS

6AI Score

0.001EPSS

2021-06-09 02:15 PM
24
2
cve
cve

CVE-2021-21491

SAP Netweaver Application Server Java (Applications based on WebDynpro Java) versions 7.00, 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, allow an attacker to redirect users to a malicious site due to Reverse Tabnabbing vulnerabilities.

6.1CVSS

6.2AI Score

0.001EPSS

2021-03-10 03:15 PM
28
4
cve
cve

CVE-2021-21492

SAP NetWeaver Application Server Java(HTTP Service), versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently validate logon group in URLs, resulting in a content spoofing vulnerability when directory listing is enabled.

4.3CVSS

5AI Score

0.001EPSS

2021-04-13 07:15 PM
30
4
cve
cve

CVE-2021-21493

When a user opens manipulated Graphics Interchange Format (.GIF) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the application.

3.3CVSS

3.6AI Score

0.001EPSS

2021-03-09 03:15 PM
16
cve
cve

CVE-2021-27584

When a user opens manipulated PhotoShop Document (.PSD) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the application.

3.3CVSS

4.2AI Score

0.001EPSS

2021-03-09 03:15 PM
18
cve
cve

CVE-2021-27585

When a user opens manipulated Computer Graphics Metafile (.CGM) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the application.

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-09 03:15 PM
25
2
cve
cve

CVE-2021-27586

When a user opens manipulated Interchange File Format (.IFF) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the application.

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-09 03:15 PM
17
4
cve
cve

CVE-2021-27587

When a user opens manipulated Jupiter Tessellation (.JT) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the application.

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-09 03:15 PM
18
6
cve
cve

CVE-2021-27588

When a user opens manipulated HPGL format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the application.

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-09 03:15 PM
16
3
cve
cve

CVE-2021-27589

When a user opens manipulated Scalable Vector Graphics (.SVG) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the application.

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-09 03:15 PM
20
4
cve
cve

CVE-2021-27590

When a user opens manipulated Tag Image File Format (.TIFF) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the application.

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-09 03:15 PM
17
4
cve
cve

CVE-2021-27591

When a user opens manipulated Portable Document Format (.PDF) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the application.

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-09 03:15 PM
17
4
cve
cve

CVE-2021-27592

When a user opens manipulated Universal 3D (.U3D) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application.

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-09 03:15 PM
17
3
cve
cve

CVE-2021-27593

When a user opens manipulated Graphics Interchange Format (.GIF) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application.

3.3CVSS

4.2AI Score

0.001EPSS

2021-03-22 05:15 PM
21
cve
cve

CVE-2021-27594

When a user opens manipulated Windows Bitmap (.BMP) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application.

3.3CVSS

4.2AI Score

0.001EPSS

2021-03-22 05:15 PM
21
cve
cve

CVE-2021-27595

When a user opens manipulated Portable Document Format (.PDF) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application.

3.3CVSS

4.2AI Score

0.001EPSS

2021-03-22 05:15 PM
19
cve
cve

CVE-2021-27596

When a user opens manipulated Autodesk 3D Studio for MS-DOS (.3DS) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application.

3.3CVSS

4.2AI Score

0.001EPSS

2021-03-22 05:15 PM
19
cve
cve

CVE-2021-27597

SAP NetWeaver AS for ABAP (RFC Gateway), versions - KRNL32NUC - 7.22,7.22EXT, KRNL64NUC - 7.22,7.22EXT,7.49, KRNL64UC - 8.04,7.22,7.22EXT,7.49,7.53,7.73, KERNEL - 7.22,8.04,7.49,7.53,7.73,7.77,7.81,7.82,7.83, allows an unauthenticated attacker without specific knowledge of the system to send a spec...

7.5CVSS

7.5AI Score

0.001EPSS

2021-06-09 02:15 PM
18
6
cve
cve

CVE-2021-27598

SAP NetWeaver AS JAVA (Customer Usage Provisioning Servlet), versions - 7.31, 7.40, 7.50, allows an attacker to read some statistical data like product version, traffic, timestamp etc. because of missing authorization check in the servlet.

5.3CVSS

5.3AI Score

0.001EPSS

2021-04-13 07:15 PM
28
5
cve
cve

CVE-2021-27599

SAP NetWeaver ABAP Server and ABAP Platform (Process Integration - Integration Builder Framework), versions - 7.10, 7.30, 7.31, 7.40, 7.50, allows an attacker to access information under certain conditions, which would otherwise be restricted.

6.5CVSS

6.3AI Score

0.001EPSS

2021-04-14 03:15 PM
21
4
cve
cve

CVE-2021-27600

SAP Manufacturing Execution (System Rules), versions - 15.1, 15.2, 15.3, 15.4, allows an authorized attacker to embed malicious code into HTTP parameter and send it to the server because SAP Manufacturing Execution (System Rules) tab does not sufficiently encode some parameters, resulting in Stored...

5.4CVSS

5.4AI Score

0.001EPSS

2021-04-13 07:15 PM
17
2
cve
cve

CVE-2021-27601

SAP NetWeaver AS Java (Applications based on HTMLB for Java) allows a basic-level authorized attacker to store a malicious file on the server. When a victim tries to open this file, it results in a Cross-Site Scripting (XSS) vulnerability and the attacker can read and modify data. However, the atta...

5.4CVSS

5.5AI Score

0.001EPSS

2021-04-13 07:15 PM
25
4
cve
cve

CVE-2021-27602

SAP Commerce, versions - 1808, 1811, 1905, 2005, 2011, Backoffice application allows certain authorized users to create source rules which are translated to drools rule when published to certain modules within the application. An attacker with this authorization can inject malicious code in the sou...

9.9CVSS

8.4AI Score

0.003EPSS

2021-04-13 07:15 PM
26
6
cve
cve

CVE-2021-27603

An RFC enabled function module SPI_WAIT_MILLIS in SAP NetWeaver AS ABAP, versions - 731, 740, 750, allows to keep a work process busy for any length of time. An attacker could call this function module multiple times to block all work processes thereby causing Denial of Service and affecting the Av...

6.5CVSS

6.5AI Score

0.001EPSS

2021-04-13 07:15 PM
22
2
cve
cve

CVE-2021-27604

In order to prevent XML External Entity vulnerability in SAP NetWeaver ABAP Server and ABAP Platform (Process Integration - Enterprise Service Repository JAVA Mappings), versions - 7.10, 7.20, 7.30, 7.31, 7.40, 7.50, SAP recommends to refer this note.

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-14 03:15 PM
22
4
cve
cve

CVE-2021-27605

SAP's HCM Travel Management Fiori Apps V2, version - 608, does not perform proper authorization check, allowing an authenticated but unauthorized attacker to read personnel numbers of employees, resulting in escalation of privileges. However, the attacker can only read some information like last na...

4.3CVSS

4.8AI Score

0.001EPSS

2021-04-13 07:15 PM
20
2
cve
cve

CVE-2021-27606

SAP NetWeaver ABAP Server and ABAP Platform (Enqueue Server), versions - KRNL32NUC - 7.22,7.22EXT, KRNL64NUC - 7.22,7.22EXT,7.49, KRNL64UC - 8.04,7.22,7.22EXT,7.49,7.53,7.73, KERNEL - 7.22,8.04,7.49,7.53,7.73, allows an unauthenticated attacker without specific knowledge of the system to send a spe...

7.5CVSS

7.5AI Score

0.001EPSS

2021-06-09 02:15 PM
22
5
cve
cve

CVE-2021-27607

SAP NetWeaver ABAP Server and ABAP Platform (Dispatcher), versions - KRNL32NUC - 7.22,7.22EXT, KRNL32UC - 7.22,7.22EXT, KRNL64NUC - 7.22,7.22EXT,7.49, KRNL64UC - 8.04,7.22,7.22EXT,7.49,7.53,7.73, KERNEL - 7.22,8.04,7.49,7.53,7.73,7.77,7.81,7.82,7.83, allows an unauthenticated attacker without speci...

7.5CVSS

7.5AI Score

0.002EPSS

2021-06-09 02:15 PM
21
4
cve
cve

CVE-2021-27608

An unquoted service path in SAPSetup, version - 9.0, could lead to privilege escalation during the installation process that is performed when an executable file is registered. This could further lead to complete compromise of confidentiality, Integrity and Availability.

7.5CVSS

8.2AI Score

0.0004EPSS

2021-04-14 03:15 PM
19
4
cve
cve

CVE-2021-27609

SAP Focused RUN versions 200, 300, does not perform necessary authorization checks for an authenticated user, which allows a user to call the oData service and manipulate the activation for the SAP EarlyWatch Alert service data collection and sending to SAP without the intended authorization.

6.5CVSS

6.3AI Score

0.001EPSS

2021-04-13 07:15 PM
18
4
cve
cve

CVE-2021-27610

SAP NetWeaver ABAP Server and ABAP Platform, versions - 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 804, does not create information about internal and external RFC user in consistent and distinguished format, which could lead to improper authentication and may be exploited by malicious ...

9.8CVSS

8.6AI Score

0.003EPSS

2021-06-16 03:15 PM
50
2
cve
cve

CVE-2021-27611

SAP NetWeaver AS ABAP, versions - 700, 701, 702, 730, 731, allow a high privileged attacker to inject malicious code by executing an ABAP report when the attacker has access to the local SAP system. The attacker could then get access to data, overwrite them, or execute a denial of service.

6.7CVSS

6.3AI Score

0.0004EPSS

2021-05-11 03:15 PM
19
cve
cve

CVE-2021-27612

In specific situations SAP GUI for Windows until and including 7.60 PL9, 7.70 PL0, forwards a user to specific malicious website which could contain malware or might lead to phishing attacks to steal credentials of the victim.

6.1CVSS

6.2AI Score

0.001EPSS

2021-05-11 03:15 PM
21
cve
cve

CVE-2021-27613

Under certain conditions, SAP Business One Chef cookbook, version - 9.2, 9.3, 10.0, used to install SAP Business One, allows an attacker to exploit an insecure temporary folder for incoming & outgoing payroll data and to access information which would otherwise be restricted, which could lead to In...

7.8CVSS

7.3AI Score

0.0004EPSS

2021-05-11 03:15 PM
21
3
cve
cve

CVE-2021-27614

SAP Business One Hana Chef Cookbook, versions - 8.82, 9.0, 9.1, 9.2, 9.3, 10.0, used to install SAP Business One on SAP HANA, allows an attacker to inject code that can be executed by the application. An attacker could thereby control the behaviour of the application thereby highly impacting the in...

7.1CVSS

6.9AI Score

0.0004EPSS

2021-05-11 03:15 PM
20
5
cve
cve

CVE-2021-27615

SAP Manufacturing Execution versions - 15.1, 1.5.2, 15.3, 15.4, does not contain some HTTP security headers in their HTTP response. The lack of these headers in response can be exploited by the attacker to execute Cross-Site Scripting (XSS) attacks.

5.4CVSS

5.5AI Score

0.001EPSS

2021-06-09 02:15 PM
16
cve
cve

CVE-2021-27616

Under certain conditions, SAP Business One Hana Chef Cookbook, versions - 8.82, 9.0, 9.1, 9.2, 9.3, 10.0, used to install SAP Business One for SAP HANA, allows an attacker to exploit an insecure temporary backup path and to access information which would otherwise be restricted, resulting in Inform...

7.8CVSS

7.3AI Score

0.0004EPSS

2021-05-11 03:15 PM
21
5
cve
cve

CVE-2021-27617

The Integration Builder Framework of SAP Process Integration versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently validate an XML document uploaded from local source. An attacker can craft a malicious XML which when uploaded and parsed by the application, could lead to Denial-...

4.9CVSS

5AI Score

0.001EPSS

2021-05-11 03:15 PM
22
cve
cve

CVE-2021-27618

The Integration Builder Framework of SAP Process Integration versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not check the file type extension of the file uploaded from local source. An attacker could craft a malicious file and upload it to the application, which could lead to denial of s...

4.9CVSS

5AI Score

0.001EPSS

2021-05-11 03:15 PM
99
cve
cve

CVE-2021-27619

SAP Commerce (Backoffice Search), versions - 1808, 1811, 1905, 2005, 2011, allows a low privileged user to search for attributes which are not supposed to be displayed to them. Although the search results are masked, the user can iteratively enter one character at a time to search and determine the...

6.5CVSS

6.1AI Score

0.001EPSS

2021-05-11 03:15 PM
19
cve
cve

CVE-2021-27620

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method Ups::AddPart() which will trigger an i...

5.9CVSS

5.9AI Score

0.001EPSS

2021-06-09 02:15 PM
26
4
Total number of security vulnerabilities1433