Vulnerabilities > SAP

DATE CVE VULNERABILITY TITLE RISK
2016-11-23 CVE-2016-9562 NULL Pointer Dereference vulnerability in SAP Netweaver 7.40
SAP NetWeaver AS JAVA 7.4 allows remote attackers to cause a Denial of Service (null pointer exception and icman outage) via an HTTPS request to the sap.com~P4TunnelingApp!web/myServlet URI, aka SAP Security Note 2313835.
network
low complexity
sap CWE-476
5.0
2016-10-13 CVE-2016-7437 Security Bypass vulnerability in SAP Netweaver 7.40
SAP Netweaver 7.40 improperly logs (1) DUI and (2) DUJ events in the SAP Security Audit Log as non-critical, which might allow local users to hide rejected attempts to execute RFC function callbacks by leveraging filtering of non-critical events in audit analysis reports, aka SAP Security Note 2252312.
local
low complexity
sap
2.1
2016-10-13 CVE-2016-4407 Improper Access Control vulnerability in SAP Sapcryptolib 5.555.38
The DSA algorithm implementation in SAP SAPCRYPTOLIB 5.555.38 does not properly check signatures, which allows remote authenticated users to impersonate arbitrary users via unspecified vectors, aka SAP Security Note 2223008.
network
low complexity
sap CWE-284
4.0
2016-10-13 CVE-2016-3946 Information Exposure vulnerability in SAP Sapconsole 7.30
SAP Console (aka SAPConsole) 7.30 allows local users to discover SAP Server login credentials by reading the Windows registry, aka SAP Security Note 2121461.
local
low complexity
sap CWE-200
4.6
2016-10-13 CVE-2016-3638 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in SAP SLD Registration
SAP SLD Registration Program (aka SLDREG) allows local users to cause a denial of service (memory corruption and process termination) via a crafted HOST parameter, aka SAP Security Note 2125623.
local
low complexity
sap CWE-119
2.1
2016-10-13 CVE-2016-3635 Improper Access Control vulnerability in SAP Netweaver 7.40
SAP Netweaver 7.4 allows remote authenticated users to bypass an intended Unified Connectivity (UCON) access control list and execute arbitrary Remote Function Modules (RFM) by leveraging a connection created from earlier execution of an anonymous RFM included in a Communication Assembly, aka SAP Security Note 2139366.
network
sap CWE-284
6.0
2016-10-05 CVE-2016-7435 Permissions, Privileges, and Access Controls vulnerability in SAP Netweaver 7.40
The (1) SCTC_REFRESH_EXPORT_TAB_COMP, (2) SCTC_REFRESH_CHECK_ENV, and (3) SCTC_TMS_MAINTAIN_ALOG functions in the SCTC subpackage in SAP Netweaver 7.40 SP 12 allow remote authenticated users with certain permissions to execute arbitrary commands via vectors involving a CALL 'SYSTEM' statement, aka SAP Security Note 2260344.
network
low complexity
sap CWE-264
critical
9.0
2016-10-05 CVE-2016-4551 Improper Access Control vulnerability in SAP Netweaver, SAP ABA and SAP Basis
The (1) SAP_BASIS and (2) SAP_ABA components 7.00 SP Level 0031 in SAP NetWeaver 2004s might allow remote attackers to spoof IP addresses written to the Security Audit Log via vectors related to the network landscape, aka SAP Security Note 2190621.
network
low complexity
sap CWE-284
5.0
2016-09-27 CVE-2016-6146 Information Exposure vulnerability in SAP Trex 7.10
The NameServer in SAP TREX 7.10 Revision 63 allows remote attackers to obtain sensitive TNS information via an unspecified query, aka SAP Security Note 2234226.
network
low complexity
sap CWE-200
5.0
2016-09-27 CVE-2016-6137 Remote Command Execution vulnerability in SAP Trex 7.10
An unspecified function in SAP TREX 7.10 Revision 63 allows remote attackers to execute arbitrary OS commands via unknown vectors, aka SAP Security Note 2203591.
network
low complexity
sap
critical
10.0