Vulnerabilities (CVE)

Filtered by vendor Sap Subscribe
Filtered by product Internet Graphics Server
Total 28 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-2394 1 Sap 1 Internet Graphics Server 2023-12-10 5.0 MEDIUM 6.5 MEDIUM
Under certain conditions an unauthenticated malicious user can prevent legitimate users from accessing the SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, services and/or system files.
CVE-2018-2395 1 Sap 1 Internet Graphics Server 2023-12-10 6.5 MEDIUM 8.8 HIGH
Under certain conditions a malicious user may retrieve information on SAP Internet Graphic Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, overwrite existing image or corrupt other type of files.
CVE-2018-2391 1 Sap 1 Internet Graphics Server 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Under certain conditions a malicious user can prevent legitimate users from accessing the SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, via IGS portwatcher service.
CVE-2006-6346 1 Sap 1 Internet Graphics Server 2023-12-10 10.0 HIGH N/A
Unspecified vulnerability in SAP Internet Graphics Service (IGS) 6.40 Patchlevel 15 and earlier, and 7.00 Patchlevel 3 and earlier, allows remote attackers to cause a denial of service (service shutdown), obtain sensitive information (configuration files), and conduct certain other unauthorized activities, related to "Undocumented Features." NOTE: it is possible that there are multiple issues. This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended. This is likely a different issue than CVE-2006-4134.
CVE-2006-6345 1 Sap 1 Internet Graphics Server 2023-12-10 7.5 HIGH N/A
Directory traversal vulnerability in SAP Internet Graphics Service (IGS) 6.40 Patchlevel 16 and earlier, and 7.00 Patchlevel 6 and earlier, allows remote attackers to delete arbitrary files via directory traversal sequences in an HTTP request. NOTE: This information is based upon an initial disclosure. Details will be updated after the grace period has ended. This issue is different from CVE-2006-4133 and CVE-2006-4134.
CVE-2007-3613 1 Sap 1 Internet Graphics Server 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in ADM:GETLOGFILE in SAP Internet Graphics Service (IGS) allows remote attackers to inject arbitrary web script or HTML via the PARAMS parameter.
CVE-2006-4134 1 Sap 1 Internet Graphics Server 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability related to a "design flaw" in SAP Internet Graphics Service (IGS) 6.40 and earlier and 7.00 and earlier allows remote attackers to cause a denial of service (service shutdown) via certain HTTP requests. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended.
CVE-2006-4133 1 Sap 1 Internet Graphics Server 2023-12-10 7.5 HIGH N/A
Heap-based buffer overflow in SAP Internet Graphics Service (IGS) 6.40 and earlier, and 7.00 and earlier, allows remote attackers to cause a denial of service (crash) or execute arbitrary code via an HTTP request with an ADM:GETLOGFILE command and a long portwatcher argument, which triggers the overflow during error message construction when the _snprintf function returns a negative value that is used in a memcpy operation.