Vulnerabilities > SAP

DATE CVE VULNERABILITY TITLE RISK
2023-09-12 CVE-2023-37489 Information Exposure Through an Error Message vulnerability in SAP Businessobjects Business Intelligence 430
Due to the lack of validation, SAP BusinessObjects Business Intelligence Platform (Version Management System) - version 403, permits an unauthenticated user to read the code snippet through the UI, which leads to low impact on confidentiality and no impact on the application's availability or integrity.
network
low complexity
sap CWE-209
5.3
2023-09-12 CVE-2023-40308 NULL Pointer Dereference vulnerability in SAP products
SAP CommonCryptoLib allows an unauthenticated attacker to craft a request, which when submitted to an open port causes a memory corruption error in a library which in turn causes the target component to crash making it unavailable.
network
low complexity
sap CWE-476
7.5
2023-09-12 CVE-2023-41367 Missing Authentication for Critical Function vulnerability in SAP Netweaver 7.50
Due to missing authentication check in webdynpro application, an unauthorized user in SAP NetWeaver (Guided Procedures) - version 7.50, can gain access to admin view of specific function anonymously.
network
low complexity
sap CWE-306
5.3
2023-09-12 CVE-2023-41368 Authorization Bypass Through User-Controlled Key vulnerability in SAP S/4 Hana
The OData service of the S4 HANA (Manage checkbook apps) - versions 102, 103, 104, 105, 106, 107, allows an attacker to change the checkbook name by simulating an update OData call.
network
low complexity
sap CWE-639
5.3
2023-09-12 CVE-2023-41369 XXE vulnerability in SAP S/4 Hana
The Create Single Payment application of SAP S/4HANA - versions 100, 101, 102, 103, 104, 105, 106, 107, 108, allows an attacker to upload the XML file as an attachment. When clicked on the XML file in the attachment section, the file gets opened in the browser to cause the entity loops to slow down the browser.
network
low complexity
sap CWE-611
4.3
2023-09-12 CVE-2023-42472 Unrestricted Upload of File with Dangerous Type vulnerability in SAP Businessobjects Business Intelligence Platform 420
Due to insufficient file type validation, SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface) - version 420, allows a report creator to upload files from local system into the report over the network.
network
low complexity
sap CWE-434
7.3
2023-09-08 CVE-2023-40306 Open Redirect vulnerability in SAP S/4Hana
SAP S/4HANA Manage Catalog Items and Cross-Catalog searches Fiori apps allow an attacker to redirect users to a malicious site due to insufficient URL validation.
network
low complexity
sap CWE-601
6.1
2023-08-15 CVE-2023-39438 Missing Authorization vulnerability in SAP Contributor License Agreement Assistant
A missing authorization check allows an arbitrary authenticated user to perform certain operations through the API of CLA-assistant by executing specific additional steps.
network
low complexity
sap CWE-862
8.1
2023-08-08 CVE-2023-33993 SQL Injection vulnerability in SAP Business ONE 10.0
B1i module of SAP Business One - version 10.0, application allows an authenticated user with deep knowledge to send crafted queries over the network to read or modify the SQL data.
network
high complexity
sap CWE-89
7.5
2023-08-08 CVE-2023-36923 Code Injection vulnerability in SAP Powerdesigner 16.7
SAP SQLA for PowerDesigner 17 bundled with SAP PowerDesigner 16.7 SP06 PL03, allows an attacker with local access to the system, to place a malicious library, that can be executed by the application.
local
low complexity
sap CWE-94
7.8