Vulnerabilities > SAP > Low

DATE CVE VULNERABILITY TITLE RISK
2020-04-14 CVE-2020-6224 Information Exposure vulnerability in SAP Netweaver Application Server Java
SAP NetWeaver AS Java (HTTP Service), versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, allows an attacker with administrator privileges to access user sensitive data such as passwords in trace files, when the user logs in and sends request with login credentials, leading to Information Disclosure.
network
sap CWE-200
3.5
2020-04-14 CVE-2020-6226 Cross-site Scripting vulnerability in SAP Businessobjects Business Intelligence Platform 4.2
SAP Business Objects Business Intelligence Platform (Web Intelligence HTML interface), version 4.2, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
network
sap CWE-79
3.5
2020-04-14 CVE-2020-6231 Cross-site Scripting vulnerability in SAP Businessobjects Business Intelligence Platform 4.2
SAP Business Objects Business Intelligence Platform (Web Intelligence HTML interface), version 4.2, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
network
sap CWE-79
3.5
2020-03-10 CVE-2020-6197 Insufficient Session Expiration vulnerability in SAP Enable NOW 1902
SAP Enable Now, before version 1908, does not invalidate session tokens in a timely manner.
local
low complexity
sap CWE-613
2.1
2020-03-10 CVE-2020-6200 Cross-site Scripting vulnerability in SAP Commerce Cloud
The SAP Commerce (SmartEdit Extension), versions- 6.6, 6.7, 1808, 1811, is vulnerable to client-side angularjs template injection, a variant of Cross-Site-Scripting (XSS) that exploits the templating facilities of the angular framework.
network
sap CWE-79
3.5
2020-02-12 CVE-2020-6185 Cross-site Scripting vulnerability in SAP Netweaver and S/4Hana
Under certain conditions ABAP Online Community in SAP NetWeaver (SAP_BASIS version 7.40) and SAP S/4HANA (SAP_BASIS versions 7.50, 7.51, 7.52, 7.53, 7.54), allows an authenticated attacker to store a malicious payload which results in Stored Cross Site Scripting vulnerability.
network
sap CWE-79
3.5
2020-01-14 CVE-2020-6303 Cross-site Scripting vulnerability in SAP Disclosure Management
SAP Disclosure Management, before version 10.1, does not validate user input properly in specific use cases leading to Cross-Site Scripting.
network
sap CWE-79
3.5
2019-12-11 CVE-2019-0395 Cross-site Scripting vulnerability in SAP Businessobjects Business Intelligence Platform
SAP BusinessObjects Business Intelligence Platform (Fiori BI Launchpad), before version 4.2, allows execution of JavaScript in a text module in Fiori BI Launchpad, leading to Stored Cross Site Scripting vulnerability.
network
sap CWE-79
3.5
2019-12-11 CVE-2019-0402 Unspecified vulnerability in SAP Adaptive Server Enterprise 16.0
SAP Adaptive Server Enterprise, before versions 15.7 and 16.0, under certain conditions exposes some sensitive information to the admin, leading to Information Disclosure.
local
low complexity
sap
2.1
2019-11-13 CVE-2019-0382 Cross-site Scripting vulnerability in SAP Businessobjects Business Intelligence Platform
A Cross-Site Scripting vulnerability exists in SAP BusinessObjects Business Intelligence Platform (Web Intelligence-Publication related pages); corrected in version 4.2.
network
sap CWE-79
3.5