Vulnerabilities > SAP > Netweaver > 7.10

DATE CVE VULNERABILITY TITLE RISK
2021-03-09 CVE-2021-21481 Incorrect Authorization vulnerability in SAP Netweaver
The MigrationService, which is part of SAP NetWeaver versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not perform an authorization check.
low complexity
sap CWE-863
8.3
2020-07-14 CVE-2020-6285 Information Exposure vulnerability in SAP Netweaver
SAP NetWeaver - XML Toolkit for JAVA (ENGINEAPI) (versions- 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50), under certain conditions allows an attacker to access information which would otherwise be restricted, leading to Information Disclosure.
network
sap CWE-200
3.5
2020-03-10 CVE-2020-6203 Path Traversal vulnerability in SAP Netweaver
SAP NetWeaver UDDI Server (Services Registry), versions- 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50; allows an attacker to exploit insufficient validation of path information provided by users, thus characters representing 'traverse to parent directory' are passed through to the file APIs, leading to Path Traversal.
network
low complexity
sap CWE-22
6.4
2019-08-14 CVE-2019-0351 Unspecified vulnerability in SAP Netweaver
A remote code execution vulnerability exists in the SAP NetWeaver UDDI Server (Services Registry), versions 7.10, 7.20, 7.30, 7.31, 7.40, 7.50.
network
low complexity
sap
6.5
2018-12-11 CVE-2018-2504 Cross-site Scripting vulnerability in SAP Netweaver
SAP NetWeaver AS Java Web Container service does not validate against whitelist the HTTP host header which can result in HTTP Host Header Manipulation or Cross-Site Scripting (XSS) vulnerability.
network
sap CWE-79
4.3
2018-09-11 CVE-2018-2452 Cross-site Scripting vulnerability in SAP Netweaver
The logon application of SAP NetWeaver AS Java 7.10 to 7.11, 7.20, 7.30, 7.31, 7.40, 7.50 does not sufficiently encode user-controlled inputs, resulting in a cross-site scripting (XSS) vulnerability.
network
sap CWE-79
4.3
2017-09-19 CVE-2017-14581 Resource Exhaustion vulnerability in SAP Netweaver
The Host Control web service in SAP NetWeaver AS JAVA 7.0 through 7.5 allows remote attackers to cause a denial of service (service crash) via a crafted request, aka SAP Security Note 2389181.
network
low complexity
sap CWE-400
5.0
2016-05-13 CVE-2010-5326 Remote Code Execution vulnerability in SAP Netweaver Invoker Servlet
The Invoker Servlet on SAP NetWeaver Application Server Java platforms, possibly before 7.3, does not require authentication, which allows remote attackers to execute arbitrary code via an HTTP or HTTPS request, as exploited in the wild in 2013 through 2016, aka a "Detour" attack.
network
low complexity
sap
critical
10.0
2014-05-19 CVE-2014-3787 Information Exposure vulnerability in SAP Netweaver
SAP NetWeaver 7.20 and earlier allows remote attackers to read arbitrary SAP Central User Administration (SAP CUA) tables via unspecified vectors.
network
low complexity
sap CWE-200
5.0
2014-02-14 CVE-2014-1965 Cross-Site Scripting vulnerability in SAP Netweaver
Cross-site scripting (XSS) vulnerability in ISpeakAdapter in the Integration Repository in the SAP Exchange Infrastructure (BC-XI) component 3.0, 7.00 through 7.02, and 7.10 through 7.11 for SAP NetWeaver allows remote attackers to inject arbitrary web script or HTML via vectors related to PIP.
network
sap CWE-79
4.3