Vulnerabilities (CVE)

Filtered by vendor Sap Subscribe
Filtered by product Netweaver Knowledge Management
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-33707 1 Sap 1 Netweaver Knowledge Management 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
SAP NetWeaver Knowledge Management allows remote attackers to redirect users to arbitrary websites and conduct phishing attacks via a URL stored in a component. This could enable the attacker to compromise the user's confidentiality and integrity.
CVE-2021-21488 1 Sap 1 Netweaver Knowledge Management 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Knowledge Management versions 7.01, 7.02, 7.30, 7.31, 7.40, 7.50 allows a remote attacker with basic privileges to deserialize user-controlled data without verification, leading to insecure deserialization which triggers the attacker’s code, therefore impacting Availability.
CVE-2020-6293 1 Sap 1 Netweaver Knowledge Management 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
SAP NetWeaver (Knowledge Management), versions - 7.30, 7.31, 7.40, 7.50, allows an unauthenticated attacker to upload a malicious file and also to access, modify or make unavailable existing files but the impact is limited to the files themselves and is restricted by other policies such as access control lists and other upload file size restrictions, leading to Unrestricted File Upload.
CVE-2020-6284 1 Sap 1 Netweaver Knowledge Management 2023-12-10 8.5 HIGH 9.0 CRITICAL
SAP NetWeaver (Knowledge Management), versions - 7.30, 7.31, 7.40, 7.50, allows the automatic execution of script content in a stored file due to inadequate filtering with the accessing user's privileges. If the accessing user has administrative privileges, then the execution of the script content could result in complete compromise of system confidentiality, integrity and availability, leading to Stored Cross Site Scripting.
CVE-2020-6326 1 Sap 1 Netweaver Knowledge Management 2023-12-10 3.5 LOW 5.4 MEDIUM
SAP NetWeaver (Knowledge Management), version-7.30,7.31,7.40,7.50, allows an authenticated attacker to create malicious links in the UI, when clicked by victim, will execute arbitrary java scripts thus extracting or modifying information otherwise restricted leading to Stored Cross Site Scripting.
CVE-2020-6193 1 Sap 1 Netweaver Knowledge Management 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
SAP NetWeaver (Knowledge Management ICE Service), versions 7.30, 7.31, 7.40, 7.50, allows an unauthenticated attacker to execute malicious scripts leading to Reflected Cross-Site Scripting (XSS) vulnerability.