Vulnerabilities > SAP

DATE CVE VULNERABILITY TITLE RISK
2022-02-09 CVE-2022-22540 SQL Injection vulnerability in SAP Netweaver Application Server Abap
SAP NetWeaver AS ABAP (Workplace Server) - versions 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 756, 787, allows an attacker to execute crafted database queries, that could expose the backend database.
network
low complexity
sap CWE-89
7.5
2022-02-09 CVE-2022-22542 Information Exposure vulnerability in SAP S/4Hana 104/105/106
S/4HANA Supplier Factsheet exposes the private address and bank details of an Employee Business Partner with Supplier Role, AND Enterprise Search for Customer, Supplier and Business Partner objects exposes the private address fields of Employee Business Partners, to an actor that is not explicitly authorized to have access to that information, which could compromise Confidentiality.
network
low complexity
sap CWE-200
6.5
2022-02-09 CVE-2022-22543 Resource Exhaustion vulnerability in SAP Netweaver Abap and Netweaver AS Abap
SAP NetWeaver Application Server for ABAP (Kernel) and ABAP Platform (Kernel) - versions KERNEL 7.22, 8.04, 7.49, 7.53, 7.77, 7.81, 7.85, 7.86, 7.87, KRNL64UC 8.04, 7.22, 7.22EXT, 7.49, 7.53, KRNL64NUC 7.22, 7.22EXT, 7.49, does not sufficiently validate sap-passport information, which could lead to a Denial-of-Service attack.
network
low complexity
sap CWE-400
7.5
2022-02-09 CVE-2022-22544 Unspecified vulnerability in SAP Solution Manager 7.20
Solution Manager (Diagnostics Root Cause Analysis Tools) - version 720, allows an administrator to execute code on all connected Diagnostics Agents and browse files on their systems.
network
low complexity
sap
critical
9.1
2022-02-09 CVE-2022-22545 Information Exposure vulnerability in SAP Netweaver Abap
A high privileged user who has access to transaction SM59 can read connection details stored with the destination for http calls in SAP NetWeaver Application Server ABAP and ABAP Platform - versions 700, 701, 702, 710, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756.
network
low complexity
sap CWE-200
4.9
2022-02-09 CVE-2022-22546 Cross-site Scripting vulnerability in SAP Businessobjects web Intelligence 420
Due to improper HTML encoding in input control summary, an authorized attacker can execute XSS vulnerability in SAP Business Objects Web Intelligence (BI Launchpad) - version 420.
network
low complexity
sap CWE-79
5.4
2022-01-14 CVE-2021-42067 Unspecified vulnerability in SAP Netweaver Abap and Netweaver Application Server Abap
In SAP NetWeaver AS for ABAP and ABAP Platform - versions 701, 702, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, 786, an attacker authenticated as a regular user can use the S/4 Hana dashboard to reveal systems and services which they would not normally be allowed to see.
network
low complexity
sap
4.3
2022-01-14 CVE-2021-44234 Information Exposure Through Log Files vulnerability in SAP Business ONE 10.0
SAP Business One - version 10.0, extended log stores information that can be of a sensitive nature and give valuable guidance to an attacker or expose sensitive user information.
local
low complexity
sap CWE-532
2.1
2022-01-14 CVE-2022-22529 Cross-site Scripting vulnerability in SAP Enterprise Threat Detection 2.0
SAP Enterprise Threat Detection (ETD) - version 2.0, does not sufficiently encode user-controlled inputs which may lead to an unauthorized attacker possibly exploit XSS vulnerability.
network
low complexity
sap CWE-79
6.1
2022-01-14 CVE-2022-22530 Unspecified vulnerability in SAP S/4Hana
The F0743 Create Single Payment application of SAP S/4HANA - versions 100, 101, 102, 103, 104, 105, 106, does not check uploaded or downloaded files.
network
low complexity
sap
8.1