Vulnerabilities > SAP > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-02-09 CVE-2022-22542 Information Exposure vulnerability in SAP S/4Hana 104/105/106
S/4HANA Supplier Factsheet exposes the private address and bank details of an Employee Business Partner with Supplier Role, AND Enterprise Search for Customer, Supplier and Business Partner objects exposes the private address fields of Employee Business Partners, to an actor that is not explicitly authorized to have access to that information, which could compromise Confidentiality.
network
low complexity
sap CWE-200
6.5
2022-02-09 CVE-2022-22545 Information Exposure vulnerability in SAP Netweaver Abap
A high privileged user who has access to transaction SM59 can read connection details stored with the destination for http calls in SAP NetWeaver Application Server ABAP and ABAP Platform - versions 700, 701, 702, 710, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756.
network
low complexity
sap CWE-200
4.9
2022-02-09 CVE-2022-22546 Cross-site Scripting vulnerability in SAP Businessobjects web Intelligence 420
Due to improper HTML encoding in input control summary, an authorized attacker can execute XSS vulnerability in SAP Business Objects Web Intelligence (BI Launchpad) - version 420.
network
low complexity
sap CWE-79
5.4
2022-01-14 CVE-2021-42067 Unspecified vulnerability in SAP Netweaver Abap and Netweaver Application Server Abap
In SAP NetWeaver AS for ABAP and ABAP Platform - versions 701, 702, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, 786, an attacker authenticated as a regular user can use the S/4 Hana dashboard to reveal systems and services which they would not normally be allowed to see.
network
low complexity
sap
4.3
2022-01-14 CVE-2022-22529 Cross-site Scripting vulnerability in SAP Enterprise Threat Detection 2.0
SAP Enterprise Threat Detection (ETD) - version 2.0, does not sufficiently encode user-controlled inputs which may lead to an unauthorized attacker possibly exploit XSS vulnerability.
network
low complexity
sap CWE-79
6.1
2021-12-14 CVE-2021-42063 Cross-site Scripting vulnerability in SAP Knowledge Warehouse
A security vulnerability has been discovered in the SAP Knowledge Warehouse - versions 7.30, 7.31, 7.40, 7.50.
network
sap CWE-79
4.3
2021-12-14 CVE-2021-42064 SQL Injection vulnerability in SAP Commerce
If configured to use an Oracle database and if a query is created using the flexible search java api with a parameterized "in" clause, SAP Commerce - versions 1905, 2005, 2105, 2011, allows attacker to execute crafted database queries, exposing backend database.
network
sap CWE-89
6.8
2021-12-14 CVE-2021-42068 Improper Input Validation vulnerability in SAP 3D Visual Enterprise Viewer 9
When a user opens a manipulated GIF (.gif) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application.
network
sap CWE-20
4.3
2021-12-14 CVE-2021-42069 Out-of-bounds Write vulnerability in SAP 3D Visual Enterprise Viewer 9
When a user opens manipulated Tagged Image File Format (.tif) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application
network
sap CWE-787
4.3
2021-12-14 CVE-2021-42070 Improper Input Validation vulnerability in SAP 3D Visual Enterprise Viewer 9
When a user opens manipulated Jupiter Tessellation (.jt) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application
network
sap CWE-20
4.3