Max CVSS 10.0 Min CVSS 2.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2014-5173 5.0
SAP HANA Extend Application Services (XS) allows remote attackers to bypass access restrictions via a request to a private IU5 SDK application that was once public.
21-12-2023 - 04:14 31-07-2014 - 14:55
CVE-2014-5171 2.9
SAP HANA Extend Application Services (XS) does not encrypt transmissions for applications that enable form based authentication using SSL, which allows remote attackers to obtain credentials and other sensitive information by sniffing the network.
21-12-2023 - 04:14 31-07-2014 - 14:55
CVE-2013-3061 6.5
The ISHMED-PATRED_TRANSACT_RFCCALL function in the IS-H Industry-Specific Component Hospital subsystem in SAP Healthcare Industry Solution, and the SAP ERP central component (aka ECC 6), allows remote authenticated users to bypass intended transactio
26-09-2023 - 20:09 01-05-2013 - 12:00
CVE-2014-8312 3.5
Business Warehouse (BW) in SAP Netweaver AS ABAP 7.31 allows remote authenticated users to obtain sensitive information via a request to the RSDU_CCMS_GET_PROFILE_PARAM RFC function.
06-10-2022 - 15:20 16-10-2014 - 19:55
CVE-2012-4341 10.0
Multiple stack-based buffer overflows in msg_server.exe in SAP NetWeaver ABAP 7.x allow remote attackers to cause a denial of service (crash) and execute arbitrary code via a (1) long parameter value, (2) crafted string size field, or (3) long Parame
06-10-2022 - 15:20 15-08-2012 - 21:55
CVE-2013-7095 10.0
The XML parser (crm_flex_data) in SAP Customer Relationship Management (CRM) 7.02 EHP 2 has unknown impact and attack vectors related to an XML External Entity (XXE) issue.
10-12-2018 - 19:29 13-12-2013 - 20:08
CVE-2013-6814 5.8
The J2EE Engine in SAP NetWeaver 6.40, 7.02, and earlier allows remote attackers to redirect users to arbitrary web sites, conduct phishing attacks, and obtain sensitive information (cookies and SAPPASSPORT) via unspecified vectors.
10-12-2018 - 19:29 20-11-2013 - 14:12
CVE-2013-6815 5.0
The SHSTI_UPLOAD_XML function in the Application Server for ABAP (AS ABAP) in SAP NetWeaver 7.31 and earlier allows remote attackers to cause a denial of service via unspecified vectors, related to an XML External Entity (XXE) issue.
10-12-2018 - 19:29 20-11-2013 - 14:12
CVE-2013-6818 6.4
SAP NetWeaver Logviewer 6.30, when running on Windows, allows remote attackers to bypass intended access restrictions via unspecified vectors.
10-12-2018 - 19:29 20-11-2013 - 14:12
CVE-2013-5723 7.5
SQL injection vulnerability in SAP NetWeaver 7.30 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, related to "ABAD0_DELETE_DERIVATION_TABLE."
10-12-2018 - 19:29 12-09-2013 - 13:31
CVE-2013-6820 9.3
Unrestricted file upload vulnerability in the SAP NetWeaver Development Infrastructure (NWDI) allows remote attackers to execute arbitrary code by uploading a file with an executable extension via unspecified vectors. Per: http://cwe.mitre.org/data/
10-12-2018 - 19:29 20-11-2013 - 14:12
CVE-2013-6822 10.0
GRMGApp in SAP NetWeaver allows remote attackers to have unspecified impact and attack vectors, related to an XML External Entity (XXE) issue.
10-12-2018 - 19:29 20-11-2013 - 14:12
CVE-2013-6823 6.4
GRMGApp in SAP NetWeaver allows remote attackers to bypass intended access restrictions via unspecified vectors.
10-12-2018 - 19:29 20-11-2013 - 14:12
CVE-2013-6821 5.0
Directory traversal vulnerability in the Exportability Check Service in SAP NetWeaver allows remote attackers to read arbitrary files via unspecified vectors.
10-12-2018 - 19:29 20-11-2013 - 14:12
CVE-2013-6817 6.8
Heap-based buffer overflow in SAP Network Interface Router (SAProuter) 7.30 allows remote attackers to cause a denial of service and execute arbitrary code via crafted NI Route messages.
10-12-2018 - 19:29 20-11-2013 - 14:12
CVE-2013-7093 5.0
SAP Network Interface Router (SAProuter) 39.3 SP4 allows remote attackers to bypass authentication and modify the configuration via unspecified vectors.
10-12-2018 - 19:29 13-12-2013 - 20:08
CVE-2013-6869 7.5
SQL injection vulnerability in the SRTT_GET_COUNT_BEFORE_KEY_RFC function in SAP NetWeaver 7.30 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
10-12-2018 - 19:29 23-11-2013 - 19:55
CVE-2013-6816 4.3
Multiple cross-site scripting (XSS) vulnerabilities in the (1) JavaDumpService and (2) DataCollector servlets in SAP NetWeaver allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
10-12-2018 - 19:29 20-11-2013 - 14:12
CVE-2013-7094 7.5
SQL injection vulnerability in the RSDDCVER_COUNT_TAB_COLS function in SAP NetWeaver 7.30 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
10-12-2018 - 19:29 13-12-2013 - 20:08
CVE-2013-7096 7.5
Multiple SQL injection vulnerabilities in SAP EMR Unwired allow remote attackers to execute arbitrary SQL commands via unspecified vectors.
10-12-2018 - 19:29 13-12-2013 - 20:08
CVE-2013-6819 4.3
Cross-site scripting (XSS) vulnerability in Performance Provider in SAP NetWeaver allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
10-12-2018 - 19:29 20-11-2013 - 14:12
CVE-2014-6252 6.5
Buffer overflow in disp+work.exe 7000.52.12.34966 and 7200.117.19.50294 in the Dispatcher in SAP NetWeaver 7.00 and 7.20 allows remote authenticated users to cause a denial of service or execute arbitrary code via unspecified vectors.
10-12-2018 - 19:29 05-09-2014 - 14:55
CVE-2014-1964 4.3
Cross-site scripting (XSS) vulnerability in the Integration Repository in the SAP Exchange Infrastructure (BC-XI) component in SAP NetWeaver allows remote attackers to inject arbitrary web script or HTML via vectors related to the ESR application and
10-12-2018 - 19:29 14-02-2014 - 15:55
CVE-2014-1962 5.0
Gwsync in SAP CRM 7.02 EHP 2 allows remote attackers to obtain sensitive information via unspecified vectors, related to an XML External Entity (XXE) issue.
10-12-2018 - 19:29 14-02-2014 - 15:55
CVE-2014-1961 5.0
Unspecified vulnerability in the Portal WebDynPro in SAP NetWeaver allows remote attackers to obtain sensitive path information via unknown attack vectors.
10-12-2018 - 19:29 14-02-2014 - 15:55
CVE-2014-1960 5.0
The Solution Manager in SAP NetWeaver does not properly restrict access, which allows remote attackers to obtain sensitive information via unspecified vectors.
10-12-2018 - 19:29 14-02-2014 - 15:55
CVE-2014-1963 5.0
Unspecified vulnerability in Message Server in SAP NetWeaver 7.20 allows remote attackers to cause a denial of service via unknown attack vectors.
10-12-2018 - 19:29 14-02-2014 - 15:55
CVE-2014-0984 4.3
The passwordCheck function in SAP Router 721 patch 117, 720 patch 411, 710 patch 029, and earlier terminates validation of a Route Permission Table entry password upon encountering the first incorrect character, which allows remote attackers to obtai
10-10-2018 - 21:29 17-04-2014 - 14:55
CVE-2014-8310 7.1
The CMS CORBA listener in SAP BusinessObjects BI Edge 4.0 allows remote attackers to cause a denial of service (server shutdown) via crafted OSCAFactory::Session ORB message.
09-10-2018 - 19:53 16-10-2014 - 19:55
CVE-2014-8309 5.0
SAP BusinessObjects 4.0 and BusinessObjects XI (BOXI) R2 and 3.1 generates error messages for a failed logon attempt with different time delays depending on whether the user account exists, which allows remote attackers to enumerate valid usernames v
09-10-2018 - 19:53 16-10-2014 - 19:55
CVE-2014-8308 4.3
Cross-site scripting (XSS) vulnerability in the Send to Inbox functionality in SAP BusinessObjects BI EDGE 4.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
09-10-2018 - 19:53 16-10-2014 - 19:55
CVE-2014-5176 6.0
SAP FI Manager Self-Service has a hard-coded user name, which makes it easier for remote attackers to obtain access via unspecified vectors. <a href="http://cwe.mitre.org/data/definitions/798.html" target="_blank">CWE-798: Use of Hard-coded Credentia
09-10-2018 - 19:50 31-07-2014 - 14:55
CVE-2014-5172 4.3
Multiple cross-site scripting (XSS) vulnerabilities in the XS Administration Tools in SAP HANA allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
09-10-2018 - 19:50 31-07-2014 - 14:55
CVE-2014-4003 7.5
The System Landscape Directory (SLD) in SAP NetWeaver allows remote attackers to modify information via vectors related to adding a system.
09-10-2018 - 19:47 09-06-2014 - 20:55
CVE-2012-2612 5.0
The DiagTraceHex function in disp+work.exe 7010.29.15.58313 and 7200.70.18.23869 in the Dispatcher in SAP NetWeaver 7.0 EHP1 and EHP2 allows remote attackers to cause a denial of service (daemon crash) via a crafted SAP Diag packet.
29-12-2017 - 02:29 15-05-2012 - 04:21
CVE-2012-2514 5.0
The DiagiEventSource function in disp+work.exe 7010.29.15.58313 and 7200.70.18.23869 in the Dispatcher in SAP NetWeaver 7.0 EHP1 and EHP2 allows remote attackers to cause a denial of service (daemon crash) via a crafted SAP Diag packet.
06-12-2017 - 02:29 15-05-2012 - 04:21
CVE-2014-5505 6.8
Stack-based buffer overflow in SAP Crystal Reports allows remote attackers to execute arbitrary code via a crafted data source string in an RPT file.
08-09-2017 - 01:29 04-09-2014 - 17:55
CVE-2014-5174 3.5
The SAP Netweaver Business Warehouse component does not properly restrict access to the functions in the BW-SYS-DB-DB4 function group, which allows remote authenticated users to obtain sensitive information via unspecified vectors.
29-08-2017 - 01:35 31-07-2014 - 14:55
CVE-2014-5175 7.5
The License Measurement servlet in SAP Solution Manager 7.1 allows remote attackers to bypass authentication via unspecified vectors, related to a verb tampering attack and SAP_JTECHS.
29-08-2017 - 01:35 31-07-2014 - 14:55
CVE-2013-5751 5.0
Directory traversal vulnerability in SAP NetWeaver 7.x allows remote attackers to read arbitrary files via unspecified vectors.
29-08-2017 - 01:33 16-09-2013 - 19:14
CVE-2013-3319 5.0
The GetComputerSystem method in the HostControl service in SAP Netweaver 7.03 allows remote attackers to obtain sensitive information via a crafted SOAP request to TCP port 1128.
29-08-2017 - 01:33 16-08-2013 - 17:55
CVE-2012-2511 5.0
The DiagTraceAtoms function in disp+work.exe 7010.29.15.58313 and 7200.70.18.23869 in the Dispatcher in SAP NetWeaver 7.0 EHP1 and EHP2 allows remote attackers to cause a denial of service (daemon crash) via a crafted SAP Diag packet.
29-08-2017 - 01:31 15-05-2012 - 04:21
CVE-2012-2513 5.0
The Diaginput function in disp+work.exe 7010.29.15.58313 and 7200.70.18.23869 in the Dispatcher in SAP NetWeaver 7.0 EHP1 and EHP2 allows remote attackers to cause a denial of service (daemon crash) via a crafted SAP Diag packet.
29-08-2017 - 01:31 15-05-2012 - 04:21
CVE-2012-2512 5.0
The DiagTraceStreamI function in disp+work.exe 7010.29.15.58313 and 7200.70.18.23869 in the Dispatcher in SAP NetWeaver 7.0 EHP1 and EHP2 allows remote attackers to cause a denial of service (daemon crash) via a crafted SAP Diag packet.
29-08-2017 - 01:31 15-05-2012 - 04:21
CVE-2014-5506 6.8
Double free vulnerability in SAP Crystal Reports allows remote attackers to execute arbitrary code via crafted connection string record in an RPT file. <a href="http://cwe.mitre.org/data/definitions/415.html" target="_blank">CWE-415: Double Free</a>
07-01-2017 - 03:00 04-09-2014 - 17:55
CVE-2013-7365 4.3
Cross-site scripting (XSS) vulnerability in SAP Enterprise Portal allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.
31-12-2016 - 02:59 10-04-2014 - 20:55
CVE-2014-4159 5.8
Open redirect vulnerability in in la/umTestSSO.jsp in SAP Supplier Relationship Management (SRM) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url parameter. Per: http://cwe.mitre.org
16-12-2016 - 02:59 13-06-2014 - 14:55
CVE-2014-4160 4.3
Multiple cross-site scripting (XSS) vulnerabilities in the testcanvas node in SAP NetWeaver Business Client (NWBC) allow remote attackers to inject arbitrary web script or HTML via the (1) title or (2) sap-accessibility parameter.
21-06-2014 - 04:41 13-06-2014 - 14:55
CVE-2014-4011 5.0
SAP Capacity Leveling has hardcoded credentials, which makes it easier for remote attackers to obtain access via unspecified vectors.
18-06-2014 - 04:33 09-06-2014 - 20:55
CVE-2014-4006 5.0
The SAP Trader's and Scheduler's Workbench (TSW) for SAP Oil & Gas has hardcoded credentials, which makes it easier for remote attackers to obtain access via unspecified vectors.
18-06-2014 - 04:33 09-06-2014 - 20:55
CVE-2014-4010 5.0
SAP Transaction Data Pool has hardcoded credentials, which makes it easier for remote attackers to obtain access via unspecified vectors.
18-06-2014 - 04:33 09-06-2014 - 20:55
CVE-2014-4008 5.0
SAP Web Services Tool (CA-WUI-WST) has hardcoded credentials, which makes it easier for remote attackers to obtain access via unspecified vectors.
18-06-2014 - 04:33 09-06-2014 - 20:55
CVE-2014-4005 5.0
SAP Brazil add-on has hardcoded credentials, which makes it easier for remote attackers to obtain access via unspecified vectors.
18-06-2014 - 04:33 09-06-2014 - 20:55
CVE-2014-4007 5.0
The SAP Upgrade tools for ABAP has hardcoded credentials, which makes it easier for remote attackers to obtain access via unspecified vectors.
18-06-2014 - 04:33 09-06-2014 - 20:55
CVE-2014-4009 5.0
SAP CCMS Monitoring (BC-CCM-MON) has hardcoded credentials, which makes it easier for remote attackers to obtain access via unspecified vectors.
18-06-2014 - 04:33 09-06-2014 - 20:55
CVE-2014-4012 5.0
SAP Open Hub Service has hardcoded credentials, which makes it easier for remote attackers to obtain access via unspecified vectors.
18-06-2014 - 04:33 09-06-2014 - 20:55
CVE-2014-4004 5.0
The (1) Structures and (2) Project-Oriented Procurement components in SAP Project System has hardcoded credentials, which makes it easier for remote attackers to obtain access via unspecified vectors.
18-06-2014 - 04:33 09-06-2014 - 20:55
CVE-2014-4161 4.3
Cross-site scripting (XSS) vulnerability in la/umTestSSO.jsp in SAP Supplier Relationship Management (SRM) allows remote attackers to inject arbitrary web script or HTML via the url parameter.
16-06-2014 - 14:33 13-06-2014 - 14:55
CVE-2014-3787 5.0
SAP NetWeaver 7.20 and earlier allows remote attackers to read arbitrary SAP Central User Administration (SAP CUA) tables via unspecified vectors.
20-05-2014 - 12:43 19-05-2014 - 14:55
CVE-2014-3133 5.0
SAP Netweaver Java Application Server does not properly restrict access, which allows remote attackers to obtain the list of SAP systems registered on an SLD via an unspecified webdynpro, related to SystemSelection.
10-05-2014 - 04:06 30-04-2014 - 14:22
CVE-2014-3132 4.0
SAP Background Processing does not properly restrict access, which allows remote authenticated users to obtain sensitive information via an unspecified RFC function, related to SAP Solution Manager 7.1.
10-05-2014 - 04:06 30-04-2014 - 14:22
CVE-2014-3134 4.3
Cross-site scripting (XSS) vulnerability in the InfoView application in SAP BusinessObjects allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
10-05-2014 - 04:06 30-04-2014 - 14:22
CVE-2014-3130 4.6
The ABAP Help documentation and translation tools (BC-DOC-HLP) in Basis in SAP Netweaver ABAP Application Server does not properly restrict access, which allows local users to gain privileges and execute ABAP instructions via crafted help messages.
10-05-2014 - 04:06 30-04-2014 - 14:22
CVE-2014-3129 5.0
The Java Server Pages in the Software Lifecycle Manager (SLM) in SAP NetWeaver allows remote attackers to obtain sensitive information via a crafted request, related to SAP Solution Manager 7.1.
10-05-2014 - 04:06 30-04-2014 - 14:22
CVE-2014-3131 4.0
SAP Profile Maintenance does not properly restrict access, which allows remote authenticated users to obtain sensitive information via an unspecified RFC function, related to SAP Solution Manager 7.1.
10-05-2014 - 04:06 30-04-2014 - 14:22
CVE-2013-7367 7.5
SAP Enterprise Portal does not properly restrict access to the Federation configuration pages, which allows remote attackers to gain privileges via unspecified vectors.
11-04-2014 - 18:19 10-04-2014 - 20:55
CVE-2013-7366 5.0
The SAP Software Deployment Manager (SDM), in certain unspecified conditions, allows remote attackers to cause a denial of service via vectors related to failed authentications.
11-04-2014 - 18:13 10-04-2014 - 20:55
CVE-2013-7364 7.5
An unspecified J2EE core service in the J2EE Engine in SAP NetWeaver does not properly restrict access, which allows remote attackers to read and write to arbitrary files via unknown vectors.
11-04-2014 - 17:16 10-04-2014 - 20:55
CVE-2013-7363 7.5
Unspecified vulnerability in the Diagnostics (SMD) agent in SAP Solution Manager allows remote attackers to obtain sensitive information, modify the configuration of applications, and install or remove applications via vectors involving the P4 protoc
11-04-2014 - 17:09 10-04-2014 - 20:55
CVE-2013-7362 7.5
An unspecified RFC function in SAP CCMS Agent allows remote attackers to execute arbitrary commands via unknown vectors.
11-04-2014 - 17:03 10-04-2014 - 20:55
CVE-2013-3062 6.5
The CP_RC_TRANSACTION_CALL_BY_SET function in the Engineering Workbench component in SAP Production Planning and Control allows remote authenticated users to bypass intended transaction restrictions via unspecified vectors.
07-03-2014 - 13:39 01-05-2013 - 12:00
CVE-2013-6860 6.8
Unspecified vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to obtain sensitive information via unspecified vector
27-11-2013 - 16:49 23-11-2013 - 18:55
CVE-2013-6861 4.9
Unspecified vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) 15.0.3 before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows local users to obtain sensitive information via unspecified vectors.
27-11-2013 - 16:45 23-11-2013 - 18:55
CVE-2013-6863 9.0
SAP Sybase Adaptive Server Enterprise (ASE) 15.0.3 before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to gain privileges via unspecified vectors.
27-11-2013 - 16:42 23-11-2013 - 18:55
CVE-2013-6866 9.0
SAP Sybase Adaptive Server Enterprise (ASE) before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to execute arbitrary code via unspecified vectors, aka CR736689.
27-11-2013 - 16:41 23-11-2013 - 18:55
CVE-2013-6864 6.1
Directory traversal vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) 15.0.3 before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to affect confidentiality, integrity, a
27-11-2013 - 16:40 23-11-2013 - 18:55
CVE-2013-6867 7.1
Unspecified vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) 15.7 before 15.7 SP50 or 15.7 SP100 allows remote attackers to cause a denial of service via unspecified vectors.
26-11-2013 - 03:26 23-11-2013 - 18:55
CVE-2013-6865 9.0
SAP Sybase Adaptive Server Enterprise (ASE) 15.0.3 before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to execute arbitrary code via unspecified vectors, aka CR732989.
25-11-2013 - 19:44 23-11-2013 - 18:55
CVE-2013-6859 8.5
SAP Sybase Adaptive Server Enterprise (ASE) before 15.0.3 ESD#4.3. 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 does not properly perform authorization, which allows remote authenticated users to gain privileges via unspecified v
25-11-2013 - 18:46 23-11-2013 - 18:55
CVE-2013-6245 10.0
Unspecified vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) before 15.0.3 ESD#4.3. 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to execute arbitrary code via unspecified vectors.
25-11-2013 - 04:36 24-10-2013 - 00:55
CVE-2013-3063 6.0
SAP BASIS Communication Services 4.6B through 7.30 allows remote authenticated users to execute arbitrary commands via unspecified vectors.
19-11-2013 - 04:48 01-05-2013 - 12:00
CVE-2013-6244 5.0
The Live Update webdynpro application (webdynpro/dispatcher/sap.com/tc~slm~ui_lup/LUP) in SAP NetWeaver 7.31 and earlier allows remote attackers to read arbitrary files and directories via an XML document containing an external entity declaration in
31-10-2013 - 03:36 24-10-2013 - 00:55
CVE-2013-6284 7.5
Unspecified vulnerability in the Statutory Reporting for Insurance (FS_SR) component in the Financial Services module for SAP ERP Central Component (ECC) allows attackers to execute arbitrary code via unspecified vectors, related to a "code injection
28-10-2013 - 15:03 26-10-2013 - 16:55
CVE-2013-3244 6.0
Multiple unspecified vulnerabilities in the CJDB_FILL_MEMORY_FROM_PPB function in the Project System (PS-IS) module for SAP ERP Central Component (ECC) allow remote attackers to execute arbitrary code via a (1) RFC or (2) SOAP-RFC request.
25-10-2013 - 15:18 24-10-2013 - 00:55
CVE-2012-2611 9.3
The DiagTraceR3Info function in the Dialog processor in disp+work.exe 7010.29.15.58313 and 7200.70.18.23869 in the Dispatcher in SAP NetWeaver 7.0 EHP1 and EHP2, when a certain Developer Trace configuration is enabled, allows remote attackers to exec
19-08-2012 - 03:44 15-05-2012 - 04:21
Back to Top Mark selected
Back to Top