Vulnerabilities > SAP

DATE CVE VULNERABILITY TITLE RISK
2013-10-28 CVE-2013-3243 Remote Code Injection vulnerability in ECM Suite
Unspecified vulnerability in OpenText/IXOS ECM for SAP NetWeaver allows remote attackers to execute arbitrary ABAP code via unknown vectors.
network
opentext sap
6.8
2013-10-26 CVE-2013-6284 Unspecified vulnerability in SAP ERP Central Component
Unspecified vulnerability in the Statutory Reporting for Insurance (FS_SR) component in the Financial Services module for SAP ERP Central Component (ECC) allows attackers to execute arbitrary code via unspecified vectors, related to a "code injection vulnerability."
network
low complexity
sap
7.5
2013-10-24 CVE-2013-6244 Information Disclosure vulnerability in SAP NetWeaver Web Dynpro Live Update XML External Entity
The Live Update webdynpro application (webdynpro/dispatcher/sap.com/tc~slm~ui_lup/LUP) in SAP NetWeaver 7.31 and earlier allows remote attackers to read arbitrary files and directories via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
network
low complexity
sap
5.0
2013-10-24 CVE-2013-3244 Code Injection vulnerability in SAP ERP Central Component
Multiple unspecified vulnerabilities in the CJDB_FILL_MEMORY_FROM_PPB function in the Project System (PS-IS) module for SAP ERP Central Component (ECC) allow remote attackers to execute arbitrary code via a (1) RFC or (2) SOAP-RFC request.
network
sap CWE-94
6.0
2013-09-16 CVE-2013-5751 Path Traversal vulnerability in SAP Netweaver
Directory traversal vulnerability in SAP NetWeaver 7.x allows remote attackers to read arbitrary files via unspecified vectors.
network
low complexity
sap CWE-22
5.0
2013-09-12 CVE-2013-5723 SQL Injection vulnerability in SAP Netweaver 7.30
SQL injection vulnerability in SAP NetWeaver 7.30 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, related to "ABAD0_DELETE_DERIVATION_TABLE."
network
low complexity
sap CWE-89
7.5
2013-08-16 CVE-2013-3319 Information Exposure vulnerability in SAP Netweaver 7.03
The GetComputerSystem method in the HostControl service in SAP Netweaver 7.03 allows remote attackers to obtain sensitive information via a crafted SOAP request to TCP port 1128.
network
low complexity
sap CWE-200
5.0
2013-05-01 CVE-2013-3063 Remote Command Execution vulnerability in SAP Basis Communication Services 4.6/7.30
SAP BASIS Communication Services 4.6B through 7.30 allows remote authenticated users to execute arbitrary commands via unspecified vectors.
network
sap
6.0
2013-05-01 CVE-2013-3062 Permissions, Privileges, and Access Controls vulnerability in SAP Production Planning and Control
The CP_RC_TRANSACTION_CALL_BY_SET function in the Engineering Workbench component in SAP Production Planning and Control allows remote authenticated users to bypass intended transaction restrictions via unspecified vectors.
network
low complexity
sap CWE-264
6.5
2013-02-12 CVE-2011-5263 Cross-Site Scripting vulnerability in SAP Netweaver
Cross-site scripting (XSS) vulnerability in RetrieveMailExamples in SAP NetWeaver 7.30 and earlier allows remote attackers to inject arbitrary web script or HTML via the server parameter.
network
sap CWE-79
4.3