Vulnerabilities > SAP

DATE CVE VULNERABILITY TITLE RISK
2014-11-06 CVE-2014-0995 Improper Input Validation vulnerability in SAP Netweaver
The Standalone Enqueue Server in SAP Netweaver 7.20, 7.01, and earlier allows remote attackers to cause a denial of service (uncontrolled recursion and crash) via a trace level with a wildcard in the Trace Pattern.
network
low complexity
sap CWE-20
5.0
2014-11-04 CVE-2014-8592 Denial of Service vulnerability in SAP Netweaver 7.02/7.30
Unspecified vulnerability in SAP Host Agent, as used in SAP NetWeaver 7.02 and 7.3, allows remote attackers to cause a denial of service (process termination) via a crafted request.
network
low complexity
sap
5.0
2014-11-04 CVE-2014-8591 Denial of Service vulnerability in SAP Netweaver 7.02/7.30
Unspecified vulnerability in SAP Internet Communication Manager (ICM), as used in SAP NetWeaver 7.02 and 7.3, allows remote attackers to cause a denial of service (process termination) via unknown vectors.
network
low complexity
sap
5.0
2014-11-04 CVE-2014-8590 XML External Entity Information Disclosure vulnerability in SAP NetWeaver AS Java
XML external entity (XXE) vulnerability in the Web Service Navigator in SAP NetWeaver Application Server (AS) Java allows remote attackers to access arbitrary files via a crafted request.
network
sap
4.3
2014-11-04 CVE-2014-8589 Numeric Errors vulnerability in SAP Network Interface Router 40.4
Integer overflow in SAP Network Interface Router (SAProuter) 40.4 allows remote attackers to cause a denial of service (resource consumption) via crafted requests.
network
low complexity
sap CWE-189
5.0
2014-11-04 CVE-2014-8588 SQL Injection vulnerability in SAP Hana 1.00.60.379371
SQL injection vulnerability in metadata.xsjs in SAP HANA 1.00.60.379371 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
sap CWE-89
7.5
2014-10-16 CVE-2014-8316 Unspecified vulnerability in SAP Businessobjects Explorer 14.0.5
XML External Entity (XXE) vulnerability in polestar_xml.jsp in SAP BusinessObjects Explorer 14.0.5 build 882 allows remote attackers to read arbitrary files via the xmlParameter parameter in an explorationSpaceUpdate request.
network
low complexity
sap
5.0
2014-10-16 CVE-2014-8315 Information Exposure vulnerability in SAP Businessobjects Explorer 14.0.5
polestar_xml.jsp in SAP BusinessObjects Explorer 14.0.5 build 882 replies with different timing depending on if a connection can be made, which allows remote attackers to conduct port scanning attacks via a host name and port in the cms parameter.
network
low complexity
sap CWE-200
5.0
2014-10-16 CVE-2014-8314 Cross-Site Scripting vulnerability in SAP Hana
Multiple cross-site scripting (XSS) vulnerabilities in SAP HANA Developer Edition Revision 70 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors to (1) epm/admin/DataGen.xsjs or (2) epm/services/multiply.xsjs in the democontent.
network
sap CWE-79
4.3
2014-10-16 CVE-2014-8313 Code Injection vulnerability in SAP Hana
Eval injection in ide/core/base/server/net.xsjs in the Developer Workbench in SAP HANA allows remote attackers to execute arbitrary XSJX code via unspecified vectors.
network
sap CWE-94
6.0