Vulnerabilities > SAP > Supplier Relationship Management

DATE CVE VULNERABILITY TITLE RISK
2023-08-08 CVE-2023-39436 Information Exposure vulnerability in SAP Supplier Relationship Management
SAP Supplier Relationship Management -versions 600, 602, 603, 604, 605, 606, 616, 617, allows an unauthorized attacker to discover information relating to SRM within Vendor Master Data for Business Partners replication functionality.This information could be used to allow the attacker to specialize their attacks against SRM.
network
low complexity
sap CWE-200
5.8
2019-09-10 CVE-2019-0361 Cross-site Scripting vulnerability in SAP Supplier Relationship Management 3.73/7.31/7.32
SAP Supplier Relationship Management (Master Data Management Catalog - SRM_MDM_CAT, before versions 3.73, 7.31, 7.32) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
network
sap CWE-79
4.3
2014-06-13 CVE-2014-4161 Cross-Site Scripting vulnerability in SAP Supplier Relationship Management
Cross-site scripting (XSS) vulnerability in la/umTestSSO.jsp in SAP Supplier Relationship Management (SRM) allows remote attackers to inject arbitrary web script or HTML via the url parameter.
network
sap CWE-79
4.3
2014-06-13 CVE-2014-4159 Unspecified vulnerability in SAP Supplier Relationship Management
Open redirect vulnerability in in la/umTestSSO.jsp in SAP Supplier Relationship Management (SRM) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url parameter.
network
sap
5.8