Vulnerabilities (CVE)

Filtered by vendor Sap Subscribe
Filtered by product S\/4hana
Total 16 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-42473 1 Sap 1 S\/4hana 2023-12-10 N/A 5.4 MEDIUM
S/4HANA Manage (Withholding Tax Items) - version 106, does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges which has low impact on the confidentiality and integrity of the application.
CVE-2023-40306 1 Sap 1 S\/4hana 2023-12-10 N/A 6.1 MEDIUM
SAP S/4HANA Manage Catalog Items and Cross-Catalog searches Fiori apps allow an attacker to redirect users to a malicious site due to insufficient URL validation. As a result, it may have a slight impact on confidentiality and integrity.
CVE-2023-42475 1 Sap 1 S\/4hana 2023-12-10 N/A 4.3 MEDIUM
The Statutory Reporting application has a vulnerable file storage location, potentially enabling low privileged attacker to read server files with minimal impact on confidentiality.
CVE-2023-24524 1 Sap 1 S\/4hana 2023-12-10 N/A 6.5 MEDIUM
SAP S/4 HANA Map Treasury Correspondence Format Data does not perform necessary authorization check for an authenticated user, resulting in escalation of privileges. This could allow an attacker to delete the data with a high impact to availability.
CVE-2022-32248 1 Sap 1 S\/4hana 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Due to missing input validation in the Manage Checkbooks component of SAP S/4HANA - version 101, 102, 103, 104, 105, 106, an attacker could insert or edit the value of an existing field in the database. This leads to an impact on the integrity of the data.
CVE-2022-31597 1 Sap 2 S\/4hana, Sapscore 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
Within SAP S/4HANA - versions S4CORE 101, 102, 103, 104, 105, 106, SAPSCORE 127, the application business partner extension for Spain/Slovakia does not perform necessary authorization checks for a low privileged authenticated user over the network, resulting in escalation of privileges leading to low impact on confidentiality and integrity of the data.
CVE-2022-22542 1 Sap 1 S\/4hana 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
S/4HANA Supplier Factsheet exposes the private address and bank details of an Employee Business Partner with Supplier Role, AND Enterprise Search for Customer, Supplier and Business Partner objects exposes the private address fields of Employee Business Partners, to an actor that is not explicitly authorized to have access to that information, which could compromise Confidentiality.
CVE-2022-31589 1 Sap 3 Erp Financial Accounting, Erp Localization For Cee Countries, S\/4hana 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Due to improper authorization check, business users who are using Israeli File from SHAAM program (/ATL/VQ23 transaction), are granted more than needed authorization to perform certain transaction, which may lead to users getting access to data that would otherwise be restricted.
CVE-2022-22530 1 Sap 1 S\/4hana 2023-12-10 7.5 HIGH 8.1 HIGH
The F0743 Create Single Payment application of SAP S/4HANA - versions 100, 101, 102, 103, 104, 105, 106, does not check uploaded or downloaded files. This allows an attacker with basic user rights to inject dangerous content or malicious code which could result in critical information being modified or completely compromise the availability of the application.
CVE-2022-22531 1 Sap 1 S\/4hana 2023-12-10 5.5 MEDIUM 8.1 HIGH
The F0743 Create Single Payment application of SAP S/4HANA - versions 100, 101, 102, 103, 104, 105, 106, does not check uploaded or downloaded files. This allows an attacker with basic user rights to run arbitrary script code, resulting in sensitive information being disclosed or modified.
CVE-2021-38176 1 Sap 4 Landscape Transformation, Landscape Transformation Replication Server, S\/4hana and 1 more 2023-12-10 9.0 HIGH 8.8 HIGH
Due to improper input sanitization, an authenticated user with certain specific privileges can remotely call NZDT function modules listed in Solution Section to execute manipulated query or inject ABAP code to gain access to Backend Database. On successful exploitation the threat actor could completely compromise confidentiality, integrity, and availability of the system.
CVE-2020-6316 1 Sap 2 Erp, S\/4hana 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
SAP ERP and SAP S/4 HANA allows an authenticated user to see cost records to objects to which he has no authorization in PS reporting, leading to Missing Authorization check.
CVE-2020-6212 1 Sap 2 Erp, S\/4hana 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
Egypt localized withholding tax reports Clearing of Liabilities and Remittance Statement and Summary in SAP ERP (versions 618, 730, EAPPLGLO 607) and S/4 HANA (versions 100, 101, 102, 103, 104) do not perform necessary authorization checks for an authenticated user, allowing reading or modification of some tax reports, due to Missing Authorization Check.
CVE-2020-6214 1 Sap 1 S\/4hana 2023-12-10 6.5 MEDIUM 4.7 MEDIUM
SAP S/4HANA (Financial Products Subledger), version 100, uses an incorrect authorization object in some reports. Although the affected reports are protected with other authorization objects, exploitation of the vulnerability would allow an authenticated attacker to view, change, or delete data, thereby preventing the proper segregation of duties in the system.
CVE-2020-6185 1 Sap 2 Netweaver, S\/4hana 2023-12-10 3.5 LOW 5.4 MEDIUM
Under certain conditions ABAP Online Community in SAP NetWeaver (SAP_BASIS version 7.40) and SAP S/4HANA (SAP_BASIS versions 7.50, 7.51, 7.52, 7.53, 7.54), allows an authenticated attacker to store a malicious payload which results in Stored Cross Site Scripting vulnerability.
CVE-2020-6184 1 Sap 2 Netweaver, S\/4hana 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Under certain conditions, ABAP Online Community in SAP NetWeaver (SAP_BASIS version 7.40) and SAP S/4HANA (SAP_BASIS versions 7.50, 7.51, 7.52, 7.53, 7.54), does not sufficiently encode user-controlled inputs, resulting in Reflected Cross-Site Scripting (XSS) vulnerability.