Vulnerabilities > SAP

DATE CVE VULNERABILITY TITLE RISK
2023-07-11 CVE-2023-36925 Server-Side Request Forgery (SSRF) vulnerability in SAP Solution Manager 7.20
SAP Solution Manager (Diagnostics agent) - version 7.20, allows an unauthenticated attacker to blindly execute HTTP requests.
network
low complexity
sap CWE-918
7.2
2023-06-13 CVE-2023-2827 Missing Authentication for Critical Function vulnerability in SAP Digital Manufacturing and Plant Connectivity
SAP Plant Connectivity - version 15.5 (PCo) or the Production Connector for SAP Digital Manufacturing - version 1.0, do not validate the signature of the JSON Web Token (JWT) in the HTTP request sent from SAP Digital Manufacturing.
low complexity
sap CWE-306
5.7
2023-06-13 CVE-2023-32114 Resource Exhaustion vulnerability in SAP Netweaver
SAP NetWeaver (Change and Transport System) - versions 702, 731, 740, 750, 751, 752, 753, 754, 755, 756, 757, allows an authenticated user with admin privileges to maliciously run a benchmark program repeatedly in intent to slowdown or make the server unavailable which may lead to a limited impact on Availability with No impact on Confidentiality and Integrity of the application.
network
low complexity
sap CWE-400
2.7
2023-06-13 CVE-2023-32115 SQL Injection vulnerability in SAP Master Data Synchronization
An attacker can exploit MDS COMPARE TOOL and use specially crafted inputs to read and modify database commands, resulting in the retrieval of additional information persisted by the system.
local
low complexity
sap CWE-89
6.1
2023-06-13 CVE-2023-33984 Cross-site Scripting vulnerability in SAP Netweaver 7.50
SAP NetWeaver (Design Time Repository) - version 7.50, returns an unfavorable content type for some versioned files, which could allow an authorized attacker to create a file with a malicious content and send a link to a victim in an email or instant message.
network
low complexity
sap CWE-79
5.4
2023-06-13 CVE-2023-33985 Cross-site Scripting vulnerability in SAP Netweaver 7.50
SAP NetWeaver Enterprise Portal - version 7.50, does not sufficiently encode user-controlled inputs over the network, resulting in reflected Cross-Site Scripting (XSS) vulnerability, therefore changing the scope of the attack.
network
low complexity
sap CWE-79
6.1
2023-06-13 CVE-2023-33986 Cross-site Scripting vulnerability in SAP Customer Relationship Management Abap 430
SAP CRM ABAP (Grantor Management) - versions 700, 701, 702, 712, 713, 714, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
network
low complexity
sap CWE-79
6.1
2023-06-13 CVE-2023-33991 Cross-site Scripting vulnerability in SAP UI
SAP UI5 Variant Management - versions SAP_UI 750, SAP_UI 754, SAP_UI 755, SAP_UI 756, SAP_UI 757, UI_700 200, does not sufficiently encode user-controlled inputs on reading data from the server, resulting in Stored Cross-Site Scripting (Stored XSS) vulnerability.
network
low complexity
sap CWE-79
8.2
2023-05-09 CVE-2023-30740 Information Exposure vulnerability in SAP Businessobjects Business Intelligence 420/430
SAP BusinessObjects Business Intelligence Platform - versions 420, 430, allows an authenticated attacker to access sensitive information which is otherwise restricted.
network
low complexity
sap CWE-200
7.6
2023-05-09 CVE-2023-30741 Cross-site Scripting vulnerability in SAP Businessobjects Business Intelligence 420/430
Due to insufficient input validation, SAP BusinessObjects Business Intelligence Platform - versions 420, 430, allows an unauthenticated attacker to redirect users to untrusted site using a malicious link.
network
low complexity
sap CWE-79
6.1