Vulnerabilities (CVE)

Filtered by vendor Sap Subscribe
Total 1426 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-49583 1 Sap 1 \@sap\/xssec 2024-01-09 N/A 9.8 CRITICAL
SAP BTP Security Services Integration Library ([Node.js] @sap/xssec - versions < 3.6.0, allow under certain conditions an escalation of privileges. On successful exploitation, an unauthenticated attacker can obtain arbitrary permissions within the application.
CVE-2018-2373 1 Sap 1 Hana Extended Application Services 2023-12-21 5.0 MEDIUM 7.5 HIGH
Under certain circumstances, a specific endpoint of the Controller's API could be misused by unauthenticated users to execute SQL statements that deliver information about system configuration in SAP HANA Extended Application Services, 1.0.
CVE-2018-2378 1 Sap 1 Hana Extended Application Services 2023-12-21 4.0 MEDIUM 6.5 MEDIUM
In SAP HANA Extended Application Services, 1.0, unauthorized users can read statistical data about deployed applications including resource consumption.
CVE-2017-16680 1 Sap 1 Hana Extended Application Services 2023-12-21 5.0 MEDIUM 7.5 HIGH
Two potential audit log injections in SAP HANA extended application services 1.0, advanced model: 1) Certain HTTP/REST endpoints of controller service are missing user input validation which could allow unprivileged attackers to forge audit log lines. Hence the interpretation of audit log files could be hindered or misdirected. 2) User Account and Authentication writes audit logs into syslog and additionally writes the same audit entries into a log file. Entries in the log file miss escaping. Hence the interpretation of audit log files could be hindered or misdirected, while the entries in syslog are correct.
CVE-2018-2379 1 Sap 1 Hana Extended Application Services 2023-12-21 4.0 MEDIUM 6.5 MEDIUM
In SAP HANA Extended Application Services, 1.0, an unauthenticated user could test if a given username is valid by evaluating error messages of a specific endpoint.
CVE-2018-2375 1 Sap 1 Hana Extended Application Services 2023-12-21 5.5 MEDIUM 8.1 HIGH
In SAP HANA Extended Application Services, 1.0, a controller user who has SpaceAuditor authorization in a specific space could retrieve application environments within that space.
CVE-2018-2374 1 Sap 1 Hana Extended Application Services 2023-12-21 4.0 MEDIUM 6.5 MEDIUM
In SAP HANA Extended Application Services, 1.0, a controller user who has SpaceAuditor authorization in a specific space could retrieve sensitive application data like service bindings within that space.
CVE-2018-2377 1 Sap 1 Hana Extended Application Services 2023-12-21 4.0 MEDIUM 6.5 MEDIUM
In SAP HANA Extended Application Services, 1.0, some general server statistics and status information could be retrieved by unauthorized users.
CVE-2018-2372 1 Sap 1 Hana Extended Application Services 2023-12-21 4.0 MEDIUM 6.5 MEDIUM
A plain keystore password is written to a system log file in SAP HANA Extended Application Services, 1.0, which could endanger confidentiality of SSL communication.
CVE-2018-2376 1 Sap 1 Hana Extended Application Services 2023-12-21 5.5 MEDIUM 8.1 HIGH
In SAP HANA Extended Application Services, 1.0, a controller user who has SpaceAuditor authorization in a specific space could retrieve application environments within that space.
CVE-2014-5171 1 Sap 1 Hana Extended Application Services 2023-12-21 2.9 LOW N/A
SAP HANA Extend Application Services (XS) does not encrypt transmissions for applications that enable form based authentication using SSL, which allows remote attackers to obtain credentials and other sensitive information by sniffing the network.
CVE-2014-5173 1 Sap 1 Hana Extended Application Services 2023-12-21 5.0 MEDIUM N/A
SAP HANA Extend Application Services (XS) allows remote attackers to bypass access restrictions via a request to a private IU5 SDK application that was once public.
CVE-2015-1311 1 Sap 1 Hana Extended Application Services 2023-12-21 10.0 HIGH N/A
The Extended Application Services (XS) in SAP HANA allows remote attackers to inject arbitrary ABAP code via unspecified vectors, aka SAP Note 2098906. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2019-0330 1 Sap 1 Diagnostics Agent 2023-12-19 6.5 MEDIUM 9.1 CRITICAL
The OS Command Plugin in the transaction GPA_ADMIN and the OSCommand Console of SAP Diagnostic Agent (LM-Service), version 7.2, allow an attacker to inject code that can be executed by the application. An attacker could thereby control the behavior of the application.
CVE-2023-49580 1 Sap 1 Graphical User Interface 2023-12-19 N/A 7.3 HIGH
SAP GUI for Windows and SAP GUI for Java - versions SAP_BASIS 755, SAP_BASIS 756, SAP_BASIS 757, SAP_BASIS 758, allow an unauthenticated attacker to access information which would otherwise be restricted and confidential. In addition, this vulnerability allows the unauthenticated attacker to create Layout configurations of the ABAP List Viewer and with this causing a mild impact on integrity and availability, e.g. also increasing the response times of the AS ABAP.
CVE-2023-49577 1 Sap 1 Human Capital Management 2023-12-19 N/A 6.1 MEDIUM
The SAP HCM (SMART PAYE solution) - versions S4HCMCIE 100, SAP_HRCIE 600, SAP_HRCIE 604, SAP_HRCIE 608, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. After successful exploitation, an attacker can cause limited impact on confidentiality and integrity of the application.
CVE-2023-6542 1 Sap 1 Emarsys Sdk 2023-12-18 N/A 7.1 HIGH
Due to lack of proper authorization checks in Emarsys SDK for Android, an attacker can call a particular activity and can forward himself web pages and/or deep links without any validation directly from the host application. On successful attack, an attacker could navigate to arbitrary URL including application deep links on the device.
CVE-2023-50423 1 Sap 1 Sap-xssec 2023-12-15 N/A 9.8 CRITICAL
SAP BTP Security Services Integration Library ([Python] sap-xssec) - versions < 4.1.0, allow under certain conditions an escalation of privileges. On successful exploitation, an unauthenticated attacker can obtain arbitrary permissions within the application.
CVE-2023-50424 1 Sap 1 Cloud-security-client-go 2023-12-15 N/A 9.8 CRITICAL
SAP BTP Security Services Integration Library ([Golang] github.com/sap/cloud-security-client-go) - versions < 0.17.0, allow under certain conditions an escalation of privileges. On successful exploitation, an unauthenticated attacker can obtain arbitrary permissions within the application.
CVE-2023-42479 1 Sap 1 Biller Direct 2023-12-15 N/A 6.1 MEDIUM
An unauthenticated attacker can embed a hidden access to a Biller Direct URL in a frame which, when loaded by the user, will submit a cross-site scripting request to the Biller Direct system. This can result in the disclosure or modification of non-sensitive information.