Vulnerabilities > SAP

DATE CVE VULNERABILITY TITLE RISK
2023-08-08 CVE-2023-39437 Cross-site Scripting vulnerability in SAP Business ONE 10.0
SAP business One allows - version 10.0, allows an attacker to insert malicious code into the content of a web page or application and gets it delivered to the client, resulting to Cross-site scripting.
network
low complexity
sap CWE-79
5.4
2023-08-08 CVE-2023-39439 Unspecified vulnerability in SAP Commerce Cloud and Commerce Hycom
SAP Commerce Cloud may accept an empty passphrase for user ID and passphrase authentication, allowing users to log into the system without a passphrase.
network
low complexity
sap
critical
9.8
2023-08-08 CVE-2023-39440 Information Exposure vulnerability in SAP Businessobjects Business Intelligence 420
In SAP BusinessObjects Business Intelligence - version 420, If a user logs in to a particular program, under certain specific conditions memory might not be cleared up properly, due to which attacker might be able to get access to user credentials.
local
high complexity
sap CWE-200
4.4
2023-07-11 CVE-2023-31405 Improper Output Neutralization for Logs vulnerability in SAP Netweaver Application Server for Java 7.50
SAP NetWeaver AS for Java - versions ENGINEAPI 7.50, SERVERCORE 7.50, J2EE-APPS 7.50, allows an unauthenticated attacker to craft a request over the network which can result in unwarranted modifications to a system log without user interaction.
network
low complexity
sap CWE-117
5.3
2023-07-11 CVE-2023-33987 HTTP Request Smuggling vulnerability in SAP web Dispatcher
An unauthenticated attacker in SAP Web Dispatcher - versions WEBDISP 7.49, WEBDISP 7.53, WEBDISP 7.54, WEBDISP 7.77, WEBDISP 7.81, WEBDISP 7.85, WEBDISP 7.88, WEBDISP 7.89, WEBDISP 7.90, KERNEL 7.49, KERNEL 7.53, KERNEL 7.54 KERNEL 7.77, KERNEL 7.81, KERNEL 7.85, KERNEL 7.88, KERNEL 7.89, KERNEL 7.90, KRNL64NUC 7.49, KRNL64UC 7.49, KRNL64UC 7.53, HDB 2.00, XS_ADVANCED_RUNTIME 1.00, SAP_EXTENDED_APP_SERVICES 1, can submit a malicious crafted request over a network to a front-end server which may, over several attempts, result in a back-end server confusing the boundaries of malicious and legitimate messages.
network
low complexity
sap CWE-444
critical
9.4
2023-07-11 CVE-2023-33988 Cross-site Scripting vulnerability in SAP Enable NOW
In SAP Enable Now - versions WPB_MANAGER 1.0, WPB_MANAGER_CE 10, WPB_MANAGER_HANA 10, ENABLE_NOW_CONSUMP_DEL 1704, the Content-Security-Policy and X-XSS-Protection response headers are not implemented, allowing an unauthenticated attacker to attempt reflected cross-site scripting, which could result in disclosure or modification of information.
network
low complexity
sap CWE-79
6.1
2023-07-11 CVE-2023-33989 Path Traversal vulnerability in SAP Netweaver BI Content
An attacker with non-administrative authorizations in SAP NetWeaver (BI CONT ADD ON) - versions 707, 737, 747, 757, can exploit a directory traversal flaw to over-write system files.
network
low complexity
sap CWE-22
8.1
2023-07-11 CVE-2023-33990 Incorrect Permission Assignment for Critical Resource vulnerability in SAP SQL Anywhere 17.0
SAP SQL Anywhere - version 17.0, allows an attacker to prevent legitimate users from accessing the service by crashing the service.
local
low complexity
sap CWE-732
7.1
2023-07-11 CVE-2023-33992 Missing Authorization vulnerability in SAP Business Warehouse and Bw/4Hana
The SAP BW BICS communication layer in SAP Business Warehouse and SAP BW/4HANA - version SAP_BW 730, SAP_BW 731, SAP_BW 740, SAP_BW 730, SAP_BW 750, DW4CORE 100, DW4CORE 200, DW4CORE 300, may expose unauthorized cell values to the data response.
network
low complexity
sap CWE-862
6.5
2023-07-11 CVE-2023-35870 Unspecified vulnerability in SAP S4Core
When creating a journal entry template in SAP S/4HANA (Manage Journal Entry Template) - versions S4CORE 104, 105, 106, 107, an attacker could intercept the save request and change the template, leading to an impact on confidentiality and integrity of the resource.
network
low complexity
sap
7.3