Vulnerabilities > SAP

DATE CVE VULNERABILITY TITLE RISK
2023-10-10 CVE-2023-42474 Cross-site Scripting vulnerability in SAP Businessobjects web Intelligence 420
SAP BusinessObjects Web Intelligence - version 420, has a URL with parameter that could be vulnerable to XSS attack.
network
low complexity
sap CWE-79
5.4
2023-10-10 CVE-2023-42475 Information Exposure vulnerability in SAP S/4Hana
The Statutory Reporting application has a vulnerable file storage location, potentially enabling low privileged attacker to read server files with minimal impact on confidentiality.
network
low complexity
sap CWE-200
4.3
2023-10-10 CVE-2023-42477 Server-Side Request Forgery (SSRF) vulnerability in SAP Netweaver Application Server Java 7.50
SAP NetWeaver AS Java (GRMG Heartbeat application) - version 7.50, allows an attacker to send a crafted request from a vulnerable web application, causing limited impact on confidentiality and integrity of the application.
network
low complexity
sap CWE-918
6.5
2023-09-28 CVE-2023-40307 Out-of-bounds Write vulnerability in SAP Privileges
An attacker with standard privileges on macOS when requesting administrator privileges from the application can submit input which causes a buffer overflow resulting in a crash of the application.
local
low complexity
sap CWE-787
7.8
2023-09-12 CVE-2023-40309 Missing Authorization vulnerability in SAP products
SAP CommonCryptoLib does not perform necessary authentication checks, which may result in missing or wrong authorization checks for an authenticated user, resulting in escalation of privileges.
network
low complexity
sap CWE-862
critical
9.8
2023-09-12 CVE-2023-40621 Code Injection vulnerability in SAP Powerdesigner 16.7
SAP PowerDesigner Client - version 16.7, allows an unauthenticated attacker to inject VBScript code in a document and have it opened by an unsuspecting user, to have it executed by the application on behalf of the user.
network
low complexity
sap CWE-94
6.3
2023-09-12 CVE-2023-40622 Information Exposure vulnerability in SAP Businessobjects Business Intelligence 420/430
SAP BusinessObjects Business Intelligence Platform (Promotion Management) - versions 420, 430, under certain condition allows an authenticated attacker to view sensitive information which is otherwise restricted.
network
low complexity
sap CWE-200
critical
9.9
2023-09-12 CVE-2023-40623 Unspecified vulnerability in SAP Businessobjects 420/430
SAP BusinessObjects Suite Installer - version 420, 430, allows an attacker within the network to create a directory under temporary directory and link it to a directory with operating system files.
network
low complexity
sap
7.1
2023-09-12 CVE-2023-40624 Cross-site Scripting vulnerability in SAP Netweaver Application Server Abap
SAP NetWeaver AS ABAP (applications based on Unified Rendering) - versions SAP_UI 754, SAP_UI 755, SAP_UI 756, SAP_UI 757, SAP_UI 758, SAP_BASIS 702, SAP_BASIS 731, allows an attacker to inject JavaScript code that can be executed in the web-application.
network
low complexity
sap CWE-79
5.4
2023-09-12 CVE-2023-40625 Missing Authorization vulnerability in SAP S4Core
S4CORE (Manage Purchase Contracts App) - versions 102, 103, 104, 105, 106, 107, does not perform necessary authorization checks for an authenticated user.
network
low complexity
sap CWE-862
5.4