Vulnerabilities > SAP > Netweaver > 7.03

DATE CVE VULNERABILITY TITLE RISK
2017-09-19 CVE-2017-14581 Resource Exhaustion vulnerability in SAP Netweaver
The Host Control web service in SAP NetWeaver AS JAVA 7.0 through 7.5 allows remote attackers to cause a denial of service (service crash) via a crafted request, aka SAP Security Note 2389181.
network
low complexity
sap CWE-400
5.0
2016-05-13 CVE-2010-5326 Remote Code Execution vulnerability in SAP Netweaver Invoker Servlet
The Invoker Servlet on SAP NetWeaver Application Server Java platforms, possibly before 7.3, does not require authentication, which allows remote attackers to execute arbitrary code via an HTTP or HTTPS request, as exploited in the wild in 2013 through 2016, aka a "Detour" attack.
network
low complexity
sap
critical
10.0
2014-05-19 CVE-2014-3787 Information Exposure vulnerability in SAP Netweaver
SAP NetWeaver 7.20 and earlier allows remote attackers to read arbitrary SAP Central User Administration (SAP CUA) tables via unspecified vectors.
network
low complexity
sap CWE-200
5.0
2013-11-20 CVE-2013-6815 Improper Input Validation vulnerability in SAP Netweaver
The SHSTI_UPLOAD_XML function in the Application Server for ABAP (AS ABAP) in SAP NetWeaver 7.31 and earlier allows remote attackers to cause a denial of service via unspecified vectors, related to an XML External Entity (XXE) issue.
network
low complexity
sap CWE-20
5.0
2013-10-24 CVE-2013-6244 Information Disclosure vulnerability in SAP NetWeaver Web Dynpro Live Update XML External Entity
The Live Update webdynpro application (webdynpro/dispatcher/sap.com/tc~slm~ui_lup/LUP) in SAP NetWeaver 7.31 and earlier allows remote attackers to read arbitrary files and directories via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
network
low complexity
sap
5.0
2013-09-16 CVE-2013-5751 Path Traversal vulnerability in SAP Netweaver
Directory traversal vulnerability in SAP NetWeaver 7.x allows remote attackers to read arbitrary files via unspecified vectors.
network
low complexity
sap CWE-22
5.0
2013-08-16 CVE-2013-3319 Information Exposure vulnerability in SAP Netweaver 7.03
The GetComputerSystem method in the HostControl service in SAP Netweaver 7.03 allows remote attackers to obtain sensitive information via a crafted SOAP request to TCP port 1128.
network
low complexity
sap CWE-200
5.0
2013-02-12 CVE-2011-5263 Cross-Site Scripting vulnerability in SAP Netweaver
Cross-site scripting (XSS) vulnerability in RetrieveMailExamples in SAP NetWeaver 7.30 and earlier allows remote attackers to inject arbitrary web script or HTML via the server parameter.
network
sap CWE-79
4.3