Vulnerabilities (CVE)

Filtered by vendor Sap Subscribe
Filtered by product Sapcar
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-26100 1 Sap 1 Sapcar 2023-12-10 7.5 HIGH 9.8 CRITICAL
SAPCAR - version 7.22, does not contain sufficient input validation on the SAPCAR archive. As a result, the SAPCAR process may crash, and the attacker may obtain privileged access to the system.
CVE-2017-8852 1 Sap 1 Sapcar 2023-12-10 6.8 MEDIUM 7.8 HIGH
SAP SAPCAR 721.510 has a Heap Based Buffer Overflow Vulnerability. It could be exploited with a crafted CAR archive file received from an untrusted remote source. The problem is that the length of data written is an arbitrary number found within the file. The vendor response is SAP Security Note 2441560.
CVE-2016-5845 1 Sap 1 Sapcar 2023-12-10 2.1 LOW 5.5 MEDIUM
SAP SAPCAR does not check the return value of file operations when extracting files, which allows remote attackers to cause a denial of service (program crash) via an invalid file name in an archive file, aka SAP Security Note 2312905.