Vulnerabilities (CVE)

Filtered by vendor Sap Subscribe
Filtered by product Solution Manager
Total 33 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-49587 1 Sap 1 Solution Manager 2023-12-14 N/A 6.4 MEDIUM
SAP Solution Manager - version 720, allows an authorized attacker to execute certain deprecated function modules which can read or modify data of same or other component without user interaction over the network.
CVE-2023-36925 1 Sap 1 Solution Manager 2023-12-10 N/A 7.2 HIGH
SAP Solution Manager (Diagnostics agent) - version 7.20, allows an unauthenticated attacker to blindly execute HTTP requests. On successful exploitation, the attacker can cause a limited impact on confidentiality and availability of the application and other applications the Diagnostics Agent can reach.
CVE-2023-36921 1 Sap 1 Solution Manager 2023-12-10 N/A 7.2 HIGH
SAP Solution Manager (Diagnostics agent) - version 7.20, allows an attacker to tamper with headers in a client request. This misleads SAP Diagnostics Agent to serve poisoned content to the server. On successful exploitation, the attacker can cause a limited impact on confidentiality and availability of the application.
CVE-2022-41261 2 Microsoft, Sap 2 Windows, Solution Manager 2023-12-10 N/A 5.5 MEDIUM
SAP Solution Manager (Diagnostic Agent) - version 7.20, allows an authenticated attacker on Windows system to access a file containing sensitive data which can be used to access a configuration file which contains credentials to access other system files. Successful exploitation can make the attacker access files and systems for which he/she is not authorized.
CVE-2023-23852 1 Sap 1 Solution Manager 2023-12-10 N/A 6.1 MEDIUM
SAP Solution Manager (System Monitoring) - version 720, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
CVE-2022-41275 1 Sap 1 Solution Manager 2023-12-10 N/A 6.1 MEDIUM
In SAP Solution Manager (Enterprise Search) - versions 740, and 750, an unauthenticated attacker can generate a link that, if clicked by a logged-in user, can be redirected to a malicious page that could read or modify sensitive information, or expose the user to a phishing attack, with little impact on confidentiality and integrity.
CVE-2023-27893 1 Sap 1 Solution Manager 2023-12-10 N/A 8.8 HIGH
An attacker authenticated as a user with a non-administrative role and a common remote execution authorization in SAP Solution Manager and ABAP managed systems (ST-PI) - versions 2088_1_700, 2008_1_710, 740, can use a vulnerable interface to execute an application function to perform actions which they would not normally be permitted to perform.  Depending on the function executed, the attack can read or modify any user or application data and can make the application unavailable.
CVE-2023-23855 1 Sap 1 Solution Manager 2023-12-10 N/A 5.4 MEDIUM
SAP Solution Manager - version 720, allows an authenticated attacker to redirect users to a malicious site due to insufficient URL validation. A successful attack could lead an attacker to read or modify the information or expose the user to a phishing attack. As a result, it has a low impact to confidentiality, integrity and availability.
CVE-2023-0024 1 Sap 1 Solution Manager 2023-12-10 N/A 5.4 MEDIUM
SAP Solution Manager (BSP Application) - version 720, allows an authenticated attacker to craft a malicious link, which when clicked by an unsuspecting user, can be used to read or modify some sensitive information or craft a payload which may restrict access to the desired resources, resulting in Cross-Site Scripting vulnerability.
CVE-2023-0025 1 Sap 1 Solution Manager 2023-12-10 N/A 5.4 MEDIUM
SAP Solution Manager (BSP Application) - version 720, allows an authenticated attacker to craft a malicious link, which when clicked by an unsuspecting user, can be used to read or modify some sensitive information or craft a payload which may restrict access to the desired resources.
CVE-2022-22544 1 Sap 1 Solution Manager 2023-12-10 6.5 MEDIUM 9.1 CRITICAL
Solution Manager (Diagnostics Root Cause Analysis Tools) - version 720, allows an administrator to execute code on all connected Diagnostics Agents and browse files on their systems. An attacker could thereby control the managed systems. It is considered that this is a missing segregation of duty for the SAP Solution Manager administrator. Impacts of unauthorized execution of commands can lead to sensitive information disclosure, loss of system integrity and denial of service.
CVE-2021-21483 1 Sap 1 Solution Manager 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Under certain conditions SAP Solution Manager, version - 720, allows a high privileged attacker to get access to sensitive information which has a direct serious impact beyond the exploitable component thereby affecting the confidentiality in the application.
CVE-2020-26822 1 Sap 1 Solution Manager 2023-12-10 6.4 MEDIUM 10.0 CRITICAL
SAP Solution Manager (JAVA stack), version - 7.20, allows an unauthenticated attacker to compromise the system because of missing authorization checks in the Outside Discovery Configuration Service, this has an impact to the integrity and availability of the service.
CVE-2020-26823 1 Sap 1 Solution Manager 2023-12-10 6.4 MEDIUM 10.0 CRITICAL
SAP Solution Manager (JAVA stack), version - 7.20, allows an unauthenticated attacker to compromise the system because of missing authorization checks in the Upgrade Diagnostics Agent Connection Service, this has an impact to the integrity and availability of the service.
CVE-2020-6369 1 Sap 2 Focused Run, Solution Manager 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
SAP Solution Manager and SAP Focused Run (update provided in WILY_INTRO_ENTERPRISE 9.7, 10.1, 10.5, 10.7), allows an unauthenticated attackers to bypass the authentication if the default passwords for Admin and Guest have not been changed by the administrator.This may impact the confidentiality of the service.
CVE-2020-26821 1 Sap 1 Solution Manager 2023-12-10 6.4 MEDIUM 10.0 CRITICAL
SAP Solution Manager (JAVA stack), version - 7.20, allows an unauthenticated attacker to compromise the system because of missing authorization checks in the SVG Converter Service, this has an impact to the integrity and availability of the service.
CVE-2020-26836 1 Sap 1 Solution Manager 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
SAP Solution Manager (Trace Analysis), version - 720, allows for misuse of a parameter in the application URL leading to Open Redirect vulnerability, an attacker can enter a link to malicious site which could trick the user to enter credentials or download malicious software, as a parameter in the application URL and share it with the end user who could potentially become a victim of the attack.
CVE-2020-26837 1 Sap 1 Solution Manager 2023-12-10 6.5 MEDIUM 9.1 CRITICAL
SAP Solution Manager 7.2 (User Experience Monitoring), version - 7.2, allows an authenticated user to upload a malicious script that can exploit an existing path traversal vulnerability to compromise confidentiality exposing elements of the file system, partially compromise integrity allowing the modification of some configurations and partially compromise availability by making certain services unavailable.
CVE-2020-26830 1 Sap 1 Solution Manager 2023-12-10 5.5 MEDIUM 8.1 HIGH
SAP Solution Manager 7.2 (User Experience Monitoring), version - 7.2, does not perform necessary authorization checks for an authenticated user. Due to inadequate access control, a network attacker authenticated as a regular user can use operations which should be restricted to administrators. These operations can be used to Change the User Experience Monitoring configuration, obtain details about the configured SAP Solution Manager agents, Deploy a malicious User Experience Monitoring script.
CVE-2020-26824 1 Sap 1 Solution Manager 2023-12-10 6.4 MEDIUM 10.0 CRITICAL
SAP Solution Manager (JAVA stack), version - 7.20, allows an unauthenticated attacker to compromise the system because of missing authorization checks in the Upgrade Legacy Ports Service, this has an impact to the integrity and availability of the service.