Vulnerabilities > SAP

DATE CVE VULNERABILITY TITLE RISK
2022-03-10 CVE-2022-26100 Improper Input Validation vulnerability in SAP Sapcar 7.22
SAPCAR - version 7.22, does not contain sufficient input validation on the SAPCAR archive.
network
low complexity
sap CWE-20
7.5
2022-03-10 CVE-2022-26101 Cross-site Scripting vulnerability in SAP Fiori Launchpad 754/755/756
Fiori launchpad - versions 754, 755, 756, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
network
low complexity
sap CWE-79
6.1
2022-03-10 CVE-2022-26102 Missing Authorization vulnerability in SAP Netweaver Application Server Abap
Due to missing authorization check, SAP NetWeaver Application Server for ABAP - versions 700, 701, 702, 731, allows an authenticated attacker, to access content on the start screen of any transaction that is available with in the same SAP system even if he/she isn't authorized for that transaction.
network
low complexity
sap CWE-862
5.4
2022-03-10 CVE-2022-26103 Unspecified vulnerability in SAP Netweaver Application Server Java 7.50
Under certain conditions, SAP NetWeaver (Real Time Messaging Framework) - version 7.50, allows an attacker to access information which could lead to information gathering for further exploits and attacks.
network
sap
4.3
2022-03-10 CVE-2022-26104 Missing Authorization vulnerability in SAP Financial Consolidation 10.1
SAP Financial Consolidation - version 10.1, does not perform necessary authorization checks for updating homepage messages, resulting for an unauthorized user to alter the maintenance system message.
network
low complexity
sap CWE-862
5.0
2022-03-10 CVE-2022-24395 Cross-site Scripting vulnerability in SAP Netweaver Enterprise Portal
SAP NetWeaver Enterprise Portal - versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user-controlled inputs, resulting in reflected Cross-Site Scripting (XSS) vulnerability.
network
sap CWE-79
4.3
2022-03-10 CVE-2022-24396 Missing Authentication for Critical Function vulnerability in SAP Simple Diagnostics Agent
The Simple Diagnostics Agent - versions 1.0 up to version 1.57, does not perform any authentication checks for functionalities that can be accessed via localhost on http port 3005.
local
low complexity
sap CWE-306
7.8
2022-03-10 CVE-2022-24397 Cross-site Scripting vulnerability in SAP Netweaver Enterprise Portal
SAP NetWeaver Enterprise Portal - versions 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user-controlled inputs, resulting in reflected Cross-Site Scripting (XSS) vulnerability.This reflected cross-site scripting attack can be used to non-permanently deface or modify displayed content of portal Website.
network
sap CWE-79
4.3
2022-03-10 CVE-2022-24398 Unspecified vulnerability in SAP Business Objects Business Intelligence Platform 420/430
Under certain conditions SAP Business Objects Business Intelligence Platform - versions 420, 430, allows an authenticated attacker to access information which would otherwise be restricted.
network
sap
3.5
2022-03-10 CVE-2022-24399 Cross-site Scripting vulnerability in SAP Focused RUN 200/300
The SAP Focused Run (Real User Monitoring) - versions 200, 300, REST service does not sufficiently sanitize the input name of the file using multipart/form-data, resulting in Cross-Site Scripting (XSS) vulnerability.
network
low complexity
sap CWE-79
6.1