Vulnerabilities > SAP > Netweaver Knowledge Management

DATE CVE VULNERABILITY TITLE RISK
2021-08-10 CVE-2021-33707 Open Redirect vulnerability in SAP Netweaver Knowledge Management
SAP NetWeaver Knowledge Management allows remote attackers to redirect users to arbitrary websites and conduct phishing attacks via a URL stored in a component.
network
sap CWE-601
5.8
2021-03-09 CVE-2021-21488 Deserialization of Untrusted Data vulnerability in SAP Netweaver Knowledge Management
Knowledge Management versions 7.01, 7.02, 7.30, 7.31, 7.40, 7.50 allows a remote attacker with basic privileges to deserialize user-controlled data without verification, leading to insecure deserialization which triggers the attacker’s code, therefore impacting Availability.
network
low complexity
sap CWE-502
4.0
2020-09-09 CVE-2020-6326 Cross-site Scripting vulnerability in SAP Netweaver Knowledge Management
SAP NetWeaver (Knowledge Management), version-7.30,7.31,7.40,7.50, allows an authenticated attacker to create malicious links in the UI, when clicked by victim, will execute arbitrary java scripts thus extracting or modifying information otherwise restricted leading to Stored Cross Site Scripting.
network
sap CWE-79
3.5
2020-08-12 CVE-2020-6293 Unrestricted Upload of File with Dangerous Type vulnerability in SAP Netweaver Knowledge Management
SAP NetWeaver (Knowledge Management), versions - 7.30, 7.31, 7.40, 7.50, allows an unauthenticated attacker to upload a malicious file and also to access, modify or make unavailable existing files but the impact is limited to the files themselves and is restricted by other policies such as access control lists and other upload file size restrictions, leading to Unrestricted File Upload.
network
low complexity
sap CWE-434
6.4
2020-08-12 CVE-2020-6284 Cross-site Scripting vulnerability in SAP Netweaver Knowledge Management
SAP NetWeaver (Knowledge Management), versions - 7.30, 7.31, 7.40, 7.50, allows the automatic execution of script content in a stored file due to inadequate filtering with the accessing user's privileges.
network
sap CWE-79
8.5
2020-02-12 CVE-2020-6193 Cross-site Scripting vulnerability in SAP Netweaver Knowledge Management
SAP NetWeaver (Knowledge Management ICE Service), versions 7.30, 7.31, 7.40, 7.50, allows an unauthenticated attacker to execute malicious scripts leading to Reflected Cross-Site Scripting (XSS) vulnerability.
network
sap CWE-79
4.3