Vulnerabilities > SAP

DATE CVE VULNERABILITY TITLE RISK
2018-05-09 CVE-2018-2417 Unspecified vulnerability in SAP Identity Management 8.0
Under certain conditions, the SAP Identity Management 8.0 (pass of type ToASCII) allows an attacker to access information which would otherwise be restricted.
network
low complexity
sap
5.0
2018-05-09 CVE-2018-2416 Improper Input Validation vulnerability in SAP Identity Management 7.2/8.0
SAP Identity Management 7.2 and 8.0 do not sufficiently validate an XML document accepted from an untrusted source.
network
low complexity
sap CWE-20
5.5
2018-05-09 CVE-2018-2415 Encoding Error vulnerability in SAP products
SAP NetWeaver Application Server Java Web Container and HTTP Service (Engine API, from 7.10 to 7.11, 7.30, 7.31, 7.40, 7.50; J2EE Engine Server Core 7.11, 7.30, 7.31, 7.40, 7.50) do not sufficiently encode user controlled inputs, resulting in a content spoofing vulnerability when error pages are displayed.
network
sap CWE-172
4.3
2018-04-10 CVE-2018-2413 Missing Authorization vulnerability in SAP Disclosure Management 10.1
SAP Disclosure Management 10.1 does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.
network
low complexity
sap CWE-862
6.5
2018-04-10 CVE-2018-2412 Missing Authorization vulnerability in SAP Disclosure Management 10.1
SAP Disclosure Management 10.1 does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.
network
low complexity
sap CWE-862
6.5
2018-04-10 CVE-2018-2410 Cross-site Scripting vulnerability in SAP Business ONE 9.2/9.3
SAP Business One, 9.2, 9.3, browser access does not sufficiently encode user controlled inputs, which results in a Cross-Site Scripting (XSS) vulnerability.
network
sap CWE-79
3.5
2018-04-10 CVE-2018-2409 Session Fixation vulnerability in SAP Cloud Platform 2.0
Improper session management when using SAP Cloud Platform 2.0 (Connectivity Service and Cloud Connector).
network
low complexity
sap CWE-384
6.5
2018-04-10 CVE-2018-2408 Session Fixation vulnerability in SAP Businessobjects
Improper Session Management in SAP Business Objects, 4.0, from 4.10, from 4.20, 4.30, CMC/BI Launchpad/Fiorified BI Launchpad.
network
low complexity
sap CWE-384
7.5
2018-04-10 CVE-2018-2406 Unquoted Search Path or Element vulnerability in SAP Crystal Reports Server
Unquoted windows search path (directory/path traversal) vulnerability in Crystal Reports Server, OEM Edition (CRSE), 4.0, 4.10, 4.20, 4.30, startup path.
local
low complexity
sap CWE-428
4.6
2018-04-10 CVE-2018-2405 Cross-site Scripting vulnerability in SAP Solution Manager 7.10/7.20
SAP Solution Manager, 7.10, 7.20, Incident Management Work Center allows an attacker to upload a malicious script as an attachment and this could lead to possible Cross-Site Scripting.
network
sap CWE-79
3.5