Vulnerabilities > SAP

DATE CVE VULNERABILITY TITLE RISK
2021-12-14 CVE-2021-44233 Missing Authorization vulnerability in SAP Access Control V1100700/V1100731/V1200750
SAP GRC Access Control - versions V1100_700, V1100_731, V1200_750, does not perform necessary authorization checks for an authenticated user, which could lead to escalation of privileges.
network
low complexity
sap CWE-862
6.5
2021-12-14 CVE-2021-44235 OS Command Injection vulnerability in SAP Netweaver Application Server Abap
Two methods of a utility class in SAP NetWeaver AS ABAP - versions 700, 701, 702, 710, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, allow an attacker with high privileges and has direct access to SAP System, to inject code when executing with a certain transaction class builder.
local
low complexity
sap CWE-78
6.7
2021-11-10 CVE-2021-40501 Missing Authorization vulnerability in SAP Abap Platform Kernel
SAP ABAP Platform Kernel - versions 7.77, 7.81, 7.85, 7.86, does not perform necessary authorization checks for an authenticated business user, resulting in escalation of privileges.
network
low complexity
sap CWE-862
5.5
2021-11-10 CVE-2021-40502 Missing Authorization vulnerability in SAP Commerce
SAP Commerce - versions 2105.3, 2011.13, 2005.18, 1905.34, does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.
network
low complexity
sap CWE-862
6.5
2021-11-10 CVE-2021-40503 Insufficiently Protected Credentials vulnerability in SAP GUI for Windows
An information disclosure vulnerability exists in SAP GUI for Windows - versions < 7.60 PL13, 7.70 PL4, which allows an attacker with sufficient privileges on the local client-side PC to obtain an equivalent of the user’s password.
local
low complexity
sap CWE-522
2.1
2021-11-10 CVE-2021-40504 Incorrect Authorization vulnerability in SAP Netweaver Application Server Abap
A certain template role in SAP NetWeaver Application Server for ABAP and ABAP Platform - versions 700, 701, 702, 710, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, contains transport authorizations, which exceed expected display only permissions.
network
low complexity
sap CWE-863
4.9
2021-11-10 CVE-2021-42062 Missing Authorization vulnerability in SAP ERP Human Capital Management 600/604/608
SAP ERP HCM Portugal does not perform necessary authorization checks for a report that reads the payroll data of employees in a certain area.
network
low complexity
sap CWE-862
4.0
2021-11-05 CVE-2021-41251 Information Exposure vulnerability in SAP Cloud SDK
@sap-cloud-sdk/core contains the core functionality of the SAP Cloud SDK as well as the SAP Business Technology Platform abstractions.
network
high complexity
sap CWE-200
2.6
2021-10-12 CVE-2021-38178 Unspecified vulnerability in SAP Netweaver Abap and Netweaver Application Server Abap
The software logistics system of SAP NetWeaver AS ABAP and ABAP Platform versions - 700, 701, 702, 710, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, enables a malicious user to transfer ABAP code artifacts or content, by-passing the established quality gates.
network
low complexity
sap
8.8
2021-10-12 CVE-2021-38179 Unspecified vulnerability in SAP Business ONE 10.0
Debug function of Admin UI of SAP Business One Integration is enabled by default.
network
low complexity
sap
4.0