Vulnerabilities > SAP

DATE CVE VULNERABILITY TITLE RISK
2014-04-10 CVE-2013-7363 Unspecified vulnerability in SAP Solution Manager
Unspecified vulnerability in the Diagnostics (SMD) agent in SAP Solution Manager allows remote attackers to obtain sensitive information, modify the configuration of applications, and install or remove applications via vectors involving the P4 protocol.
network
low complexity
sap
7.5
2014-04-10 CVE-2013-7362 Code Injection vulnerability in SAP Ccms Agent
An unspecified RFC function in SAP CCMS Agent allows remote attackers to execute arbitrary commands via unknown vectors.
network
low complexity
sap CWE-94
7.5
2014-04-10 CVE-2013-7361 Path Traversal vulnerability in SAP CM Services and CMS Services
Directory traversal vulnerability in SAP CMS and CM Services allows attackers to upload arbitrary files via unspecified vectors.
network
low complexity
sap CWE-22
5.0
2014-04-10 CVE-2013-7360 Arbitrary File Read and Write vulnerability in SAP Adminadapter
Unspecified vulnerability in SAP adminadapter allows remote attackers to read or write to arbitrary files via unknown vectors.
network
low complexity
sap
7.5
2014-04-10 CVE-2013-7359 Information Disclosure vulnerability in SAP Mobile Infrastructure
Unspecified vulnerability in SAP Mobile Infrastructure allows remote attackers to obtain sensitive port information via unknown vectors, related to an "internal port scanning" issue.
network
low complexity
sap
5.0
2014-04-10 CVE-2013-7358 Unspecified vulnerability in SAP Guided Procedures Archive Monitor
Unspecified vulnerability in SAP Guided Procedures Archive Monitor allows remote attackers to obtain usernames, roles, profiles, and possibly other identity information via unknown vectors.
network
low complexity
sap
5.0
2014-04-10 CVE-2013-7357 Information Disclosure vulnerability in SAP J2EE Engine
Unspecified vulnerability in the configuration service in SAP J2EE Engine allows remote attackers to obtain credential information via unknown vectors.
network
low complexity
sap
5.0
2014-04-10 CVE-2013-7356 Unspecified vulnerability in SAP Ccms / Database Monitor
Unspecified vulnerability in the SAP CCMS / Database Monitors for Oracle allows attackers to obtain the database password via unknown vectors.
network
low complexity
sap
5.0
2014-04-10 CVE-2013-7355 SQL Injection vulnerability in SAP BI Universal Data Integration
SQL injection vulnerability in SAP BI Universal Data Integration allows remote attackers to execute arbitrary SQL commands via unspecified vectors, related to the J2EE schema.
network
low complexity
sap CWE-89
7.5
2014-02-14 CVE-2014-1965 Cross-Site Scripting vulnerability in SAP Netweaver
Cross-site scripting (XSS) vulnerability in ISpeakAdapter in the Integration Repository in the SAP Exchange Infrastructure (BC-XI) component 3.0, 7.00 through 7.02, and 7.10 through 7.11 for SAP NetWeaver allows remote attackers to inject arbitrary web script or HTML via vectors related to PIP.
network
sap CWE-79
4.3