Vulnerabilities > SAP > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-02-12 CVE-2020-6177 Improper Input Validation vulnerability in SAP Mobile Platform 3.0
SAP Mobile Platform, version 3.0, does not sufficiently validate an XML document accepted from an untrusted source which could lead to partial denial of service.
network
low complexity
sap CWE-20
4.3
2020-01-14 CVE-2020-6307 Incorrect Authorization vulnerability in SAP Basis
Automated Note Search Tool (update provided in SAP Basis 7.0, 7.01, 7.02, 7.31, 7.4, 7.5, 7.51, 7.52, 7.53 and 7.54) does not perform sufficient authorization checks leading to the reading of sensitive information.
network
low complexity
sap CWE-863
4.3
2020-01-14 CVE-2020-6305 Cross-site Scripting vulnerability in SAP Process Integration 7.31/7.40/7.50
PI Rest Adapter of SAP Process Integration (update provided in SAP_XIAF 7.31, 7.40, 7.50) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
network
low complexity
sap CWE-79
6.1
2020-01-14 CVE-2020-6303 Cross-site Scripting vulnerability in SAP Disclosure Management
SAP Disclosure Management, before version 10.1, does not validate user input properly in specific use cases leading to Cross-Site Scripting.
network
low complexity
sap CWE-79
5.4
2019-12-11 CVE-2019-0402 Unspecified vulnerability in SAP Adaptive Server Enterprise 16.0
SAP Adaptive Server Enterprise, before versions 15.7 and 16.0, under certain conditions exposes some sensitive information to the admin, leading to Information Disclosure.
local
low complexity
sap
4.4
2019-12-11 CVE-2019-0399 Unspecified vulnerability in SAP Portfolio and Project Management
SAP Portfolio and Project Management, before versions S4CORE 102, 103, EPPM 100 and CPRXRPM 500_702, 600_740, 610_740; unintentionally allows a user to discover accounting information of the Projects in Project dashboard, leading to Information Disclosure.
network
low complexity
sap
6.5
2019-12-11 CVE-2019-0395 Cross-site Scripting vulnerability in SAP Businessobjects Business Intelligence Platform
SAP BusinessObjects Business Intelligence Platform (Fiori BI Launchpad), before version 4.2, allows execution of JavaScript in a text module in Fiori BI Launchpad, leading to Stored Cross Site Scripting vulnerability.
network
low complexity
sap CWE-79
5.4
2019-11-13 CVE-2019-0388 Authentication Bypass by Spoofing vulnerability in SAP UI
SAP UI5 HTTP Handler (corrected in SAP_UI versions 7.5, 7.51, 7.52, 7.53, 7.54 and SAP UI_700 version 2.0) allows an attacker to manipulate content due to insufficient URL validation.
network
low complexity
sap CWE-290
5.3
2019-11-13 CVE-2019-0386 Missing Authorization vulnerability in SAP ERP Sales and S4Hana Sales
Order processing in SAP ERP Sales (corrected in SAP_APPL 6.0, 6.02, 6.03, 6.04, 6.05, 6.06, 6.16, 6.17, 6.18) and S4HANA Sales (corrected in S4CORE 1.0, 1.01, 1.02, 1.03, 1.04) does not execute the required authorization checks for an authenticated user, which can result in an escalation of privileges.
network
low complexity
sap CWE-862
6.3
2019-11-13 CVE-2019-0393 SQL Injection vulnerability in SAP Quality Management
An SQL Injection vulnerability in SAP Quality Management (corrected in S4CORE versions 1.0, 1.01, 1.02, 1.03) allows an attacker to carry out targeted database queries that can read individual fields of historical inspection results.
network
low complexity
sap CWE-89
4.3