Vulnerabilities > SAP

DATE CVE VULNERABILITY TITLE RISK
2021-10-12 CVE-2021-38180 Improper Neutralization of Formula Elements in a CSV File vulnerability in SAP Business ONE 10.0
SAP Business One - version 10.0, allows an attacker to inject formulas when exporting data to Excel (CSV injection) due to improper sanitation during the data export.
network
low complexity
sap CWE-1236
critical
9.8
2021-10-12 CVE-2021-38181 Unspecified vulnerability in SAP Netweaver Abap and Netweaver Application Server Abap
SAP NetWeaver AS ABAP and ABAP Platform - versions 700, 701, 702, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service.
network
low complexity
sap
7.5
2021-10-12 CVE-2021-38183 Cross-site Scripting vulnerability in SAP Netweaver
SAP NetWeaver - versions 700, 701, 702, 730, does not sufficiently encode user-controlled inputs, allowing an attacker to cause a potential victim to supply a malicious content to a vulnerable web application, which is then reflected to the victim and executed by the web browser, resulting in Cross-Site Scripting vulnerability.
network
sap CWE-79
4.3
2021-10-12 CVE-2021-40495 Unspecified vulnerability in SAP Netweaver Abap and Netweaver Application Server Abap
There are multiple Denial-of Service vulnerabilities in SAP NetWeaver Application Server for ABAP and ABAP Platform - versions 740, 750, 751, 752, 753, 754, 755.
network
low complexity
sap
5.3
2021-10-12 CVE-2021-40496 Exposure of Resource to Wrong Sphere vulnerability in SAP Netweaver Abap and Netweaver Application Server Abap
SAP Internet Communication framework (ICM) - versions 700, 701, 702, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, 785, allows an attacker with logon functionality, to exploit the authentication function by using POST and form field to repeat executions of the initial command by a GET request and exposing sensitive data.
network
low complexity
sap CWE-668
4.3
2021-10-12 CVE-2021-40497 Exposure of Resource to Wrong Sphere vulnerability in SAP Businessobjects Analysis 420/430
SAP BusinessObjects Analysis (edition for OLAP) - versions 420, 430, allows an attacker to exploit certain application endpoints to read sensitive data.
network
low complexity
sap CWE-668
5.0
2021-10-12 CVE-2021-40498 Unspecified vulnerability in SAP Successfactors Mobile
A vulnerability has been identified in SAP SuccessFactors Mobile Application for Android - versions older than 2108, which allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service, which can lead to denial of service.
local
low complexity
sap
2.1
2021-10-12 CVE-2021-40499 Code Injection vulnerability in SAP Netweaver Application Server Abap 7.70/7.70Byd/7.70Pi
Client-side printing services SAP Cloud Print Manager and SAPSprint for SAP NetWeaver Application Server for ABAP - versions 7.70, 7.70 PI, 7.70 BYD, allow an attacker to inject code that can be executed by the application.
network
low complexity
sap CWE-94
7.5
2021-10-12 CVE-2021-40500 XXE vulnerability in SAP Businessobjects Business Intelligence Platform 4.20/4.30
SAP BusinessObjects Business Intelligence Platform (Crystal Reports) - versions 420, 430, allows an unauthenticated attacker to exploit missing XML validations at endpoints to read sensitive data.
network
low complexity
sap CWE-611
5.0
2021-09-15 CVE-2021-33690 Server-Side Request Forgery (SSRF) vulnerability in SAP Netweaver Development Infrastructure
Server-Side Request Forgery (SSRF) vulnerability has been detected in the SAP NetWeaver Development Infrastructure Component Build Service versions - 7.11, 7.20, 7.30, 7.31, 7.40, 7.50The SAP NetWeaver Development Infrastructure Component Build Service allows a threat actor who has access to the server to perform proxy attacks on server by sending crafted queries.
network
low complexity
sap CWE-918
6.5