Vulnerabilities > SAP > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-04-12 CVE-2022-27670 Resource Injection vulnerability in SAP SQL Anywhere 17.0
SAP SQL Anywhere - version 17.0, allows an authenticated attacker to prevent legitimate users from accessing a SQL Anywhere database server by crashing the server with some queries that use indirect identifiers.
network
low complexity
sap CWE-99
4.0
2022-04-12 CVE-2022-27671 Information Exposure Through Sent Data vulnerability in SAP Businessobjects Business Intelligence Platform 420/430
A CSRF token visible in the URL may possibly lead to information disclosure vulnerability.
network
sap CWE-201
4.3
2022-04-12 CVE-2022-28213 Missing XML Validation vulnerability in SAP Businessobjects Business Intelligence Platform 420/430
When a user access SOAP Web services in SAP BusinessObjects Business Intelligence Platform - version 420, 430, it does not sufficiently validate the XML document accepted from an untrusted source, which might result in arbitrary files retrieval from the server and in successful exploits of DoS.
network
low complexity
sap CWE-112
5.5
2022-04-12 CVE-2022-28215 Open Redirect vulnerability in SAP Netweaver Abap 740/750/787
SAP NetWeaver ABAP Server and ABAP Platform - versions 740, 750, 787, allows an unauthenticated attacker to redirect users to a malicious site due to insufficient URL validation.
network
low complexity
sap CWE-601
4.7
2022-04-12 CVE-2022-28216 Cross-site Scripting vulnerability in SAP Businessobjects Business Intelligence Platform 420
SAP BusinessObjects Business Intelligence Platform (BI Workspace) - version 420, is susceptible to a Cross-Site Scripting attack by an unauthenticated attacker due to improper sanitization of the user inputs on the network.
network
sap CWE-79
4.3
2022-04-12 CVE-2022-28770 Cross-site Scripting vulnerability in SAP Sapui5 Library
Due to insufficient input validation, SAPUI5 library(vbm) - versions 750, 753, 754, 755, 75, allows an unauthenticated attacker to inject a script into the URL and execute code.
network
sap CWE-79
4.3
2022-04-12 CVE-2022-28772 Out-of-bounds Write vulnerability in SAP Netweaver and web Dispatcher
By overlong input values an attacker may force overwrite of the internal program stack in SAP Web Dispatcher - versions 7.53, 7.77, 7.81, 7.85, 7.86, or Internet Communication Manager - versions KRNL64NUC 7.22, 7.22EXT, 7.49, KRNL64UC 7.22, 7.22EXT, 7.49, 7.53, KERNEL 7.22, 7.49, 7.53, 7.77, 7.81, 7.85, 7.86, which makes these programs unavailable, leading to denial of service.
network
low complexity
sap CWE-787
5.0
2022-03-28 CVE-2022-27658 Missing Authorization vulnerability in SAP Innovation Management 2.0
Under certain conditions, SAP Innovation management - version 2.0, allows an attacker to access information which could lead to information gathering for further exploits and attacks.
network
sap CWE-862
4.3
2022-03-10 CVE-2022-26101 Cross-site Scripting vulnerability in SAP Fiori Launchpad 754/755/756
Fiori launchpad - versions 754, 755, 756, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
network
low complexity
sap CWE-79
6.1
2022-03-10 CVE-2022-26102 Missing Authorization vulnerability in SAP Netweaver Application Server Abap
Due to missing authorization check, SAP NetWeaver Application Server for ABAP - versions 700, 701, 702, 731, allows an authenticated attacker, to access content on the start screen of any transaction that is available with in the same SAP system even if he/she isn't authorized for that transaction.
network
low complexity
sap CWE-862
5.4