Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2014-2748 7.5
The Security Audit Log facility in SAP Enhancement Package (EHP) 6 for SAP ERP 6.0 allows remote attackers to modify or delete arbitrary log classes via unspecified vectors. NOTE: some of these details are obtained from third party information.
29-08-2017 - 01:34 10-04-2014 - 20:55
CVE-2014-2749 5.0
The HANA ICM process in SAP HANA allows remote attackers to obtain the platform version, host name, instance number, and possibly other sensitive information via a malformed HTTP GET request.
29-08-2017 - 01:34 10-04-2014 - 20:55
CVE-2013-7365 4.3
Cross-site scripting (XSS) vulnerability in SAP Enterprise Portal allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.
31-12-2016 - 02:59 10-04-2014 - 20:55
CVE-2014-2752 7.5
SAP Business Object Processing Framework (BOPF) for ABAP has hardcoded credentials, which makes it easier for remote attackers to obtain access via unspecified vectors.
18-06-2014 - 04:32 10-04-2014 - 20:55
CVE-2014-2751 7.5
SAP Print and Output Management has hardcoded credentials, which makes it easier for remote attackers to obtain access via unspecified vectors.
18-06-2014 - 04:32 10-04-2014 - 20:55
CVE-2013-7367 7.5
SAP Enterprise Portal does not properly restrict access to the Federation configuration pages, which allows remote attackers to gain privileges via unspecified vectors.
11-04-2014 - 18:19 10-04-2014 - 20:55
CVE-2013-7366 5.0
The SAP Software Deployment Manager (SDM), in certain unspecified conditions, allows remote attackers to cause a denial of service via vectors related to failed authentications.
11-04-2014 - 18:13 10-04-2014 - 20:55
CVE-2013-7364 7.5
An unspecified J2EE core service in the J2EE Engine in SAP NetWeaver does not properly restrict access, which allows remote attackers to read and write to arbitrary files via unknown vectors.
11-04-2014 - 17:16 10-04-2014 - 20:55
CVE-2013-7363 7.5
Unspecified vulnerability in the Diagnostics (SMD) agent in SAP Solution Manager allows remote attackers to obtain sensitive information, modify the configuration of applications, and install or remove applications via vectors involving the P4 protoc
11-04-2014 - 17:09 10-04-2014 - 20:55
CVE-2013-7362 7.5
An unspecified RFC function in SAP CCMS Agent allows remote attackers to execute arbitrary commands via unknown vectors.
11-04-2014 - 17:03 10-04-2014 - 20:55
CVE-2013-7361 5.0
Directory traversal vulnerability in SAP CMS and CM Services allows attackers to upload arbitrary files via unspecified vectors.
11-04-2014 - 16:52 10-04-2014 - 20:55
CVE-2013-7360 7.5
Unspecified vulnerability in SAP adminadapter allows remote attackers to read or write to arbitrary files via unknown vectors.
11-04-2014 - 16:47 10-04-2014 - 20:55
CVE-2013-7359 5.0
Unspecified vulnerability in SAP Mobile Infrastructure allows remote attackers to obtain sensitive port information via unknown vectors, related to an "internal port scanning" issue.
11-04-2014 - 16:37 10-04-2014 - 20:55
CVE-2013-7358 5.0
Unspecified vulnerability in SAP Guided Procedures Archive Monitor allows remote attackers to obtain usernames, roles, profiles, and possibly other identity information via unknown vectors.
11-04-2014 - 16:31 10-04-2014 - 20:55
CVE-2013-7357 5.0
Unspecified vulnerability in the configuration service in SAP J2EE Engine allows remote attackers to obtain credential information via unknown vectors.
11-04-2014 - 16:28 10-04-2014 - 20:55
CVE-2013-7356 5.0
Unspecified vulnerability in the SAP CCMS / Database Monitors for Oracle allows attackers to obtain the database password via unknown vectors.
11-04-2014 - 16:23 10-04-2014 - 20:55
CVE-2013-7355 7.5
SQL injection vulnerability in SAP BI Universal Data Integration allows remote attackers to execute arbitrary SQL commands via unspecified vectors, related to the J2EE schema.
11-04-2014 - 16:19 10-04-2014 - 20:55
Back to Top Mark selected
Back to Top