Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2022-AVI-819
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits SAP. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un contournement de la politique de sécurité et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
SAP | SAP BusinessObjects Business Intelligence | SAP BusinessObjects Business Intelligence Platform versions 420, 430 | ||
SAP | SAP BusinessObjects Business Intelligence | SAP BusinessObjects Business Intelligence Platform (CMC) versions 430 | ||
SAP | N/A | SAP Access Control version 12 | ||
SAP | N/A | SAP Knowledge Warehouse versions 7.30, 7.31, 7.40, 7.50 | ||
SAP | N/A | SAP NetWeaverASABAP versions KRNL64NUC 7.22, 7.22EXT, 7.49, KRNL64UC 7.22, 7.22EXT, 7.49, 7.53, KERNEL 7.22, 7.49, 7.53, 7.77, 7.81, 7.85, 7.89, 7.54 | ||
SAP | NetWeaver Enterprise Portal | SAP NetWeaver Enterprise Portal (KMC) version 7.50 | ||
SAP | N/A | SAP SuccessFactors attachment API for Mobile Application(Android &iOS) versions antérieures à 8.0.5 | ||
SAP | N/A | SAP Business One version 10.0 | ||
SAP | SAP BusinessObjects Business Intelligence | SAP BusinessObjects Business Intelligence Platform (Version Management System) versions 420, 430 | ||
SAP | N/A | SAP NetWeaverASABAP (SAPGUIfor HTML within the Fiori Launchpad) versions KERNEL 7.77, 7.81, 7.85, 7.89, 7.54 | ||
SAP | N/A | SAP Business Client versions 6.5, 7.0, 7.70 | ||
SAP | N/A | SAP NetWeaver ABAP Server and ABAP Platform versions 700, 701, 702, 731, 740, 750-757, 789 | ||
SAP | N/A | SAP NetWeaver ABAP Server and ABAP Platform versions 740, 750-756, 787 |
References
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "SAP BusinessObjects Business Intelligence Platform versions 420, 430", "product": { "name": "SAP BusinessObjects Business Intelligence", "vendor": { "name": "SAP", "scada": false } } }, { "description": "SAP BusinessObjects Business Intelligence Platform (CMC) versions 430", "product": { "name": "SAP BusinessObjects Business Intelligence", "vendor": { "name": "SAP", "scada": false } } }, { "description": "SAP Access Control version 12", "product": { "name": "N/A", "vendor": { "name": "SAP", "scada": false } } }, { "description": "SAP Knowledge Warehouse versions 7.30, 7.31, 7.40, 7.50", "product": { "name": "N/A", "vendor": { "name": "SAP", "scada": false } } }, { "description": "SAP NetWeaverASABAP versions KRNL64NUC 7.22, 7.22EXT, 7.49, KRNL64UC 7.22, 7.22EXT, 7.49, 7.53, KERNEL 7.22, 7.49, 7.53, 7.77, 7.81, 7.85, 7.89, 7.54", "product": { "name": "N/A", "vendor": { "name": "SAP", "scada": false } } }, { "description": "SAP NetWeaver Enterprise Portal (KMC) version 7.50", "product": { "name": "NetWeaver Enterprise Portal", "vendor": { "name": "SAP", "scada": false } } }, { "description": "SAP SuccessFactors attachment API for Mobile Application(Android \u0026iOS) versions ant\u00e9rieures \u00e0 8.0.5", "product": { "name": "N/A", "vendor": { "name": "SAP", "scada": false } } }, { "description": "SAP Business One version 10.0", "product": { "name": "N/A", "vendor": { "name": "SAP", "scada": false } } }, { "description": "SAP BusinessObjects Business Intelligence Platform (Version Management System) versions 420, 430", "product": { "name": "SAP BusinessObjects Business Intelligence", "vendor": { "name": "SAP", "scada": false } } }, { "description": "SAP NetWeaverASABAP (SAPGUIfor HTML within the Fiori Launchpad) versions KERNEL 7.77, 7.81, 7.85, 7.89, 7.54", "product": { "name": "N/A", "vendor": { "name": "SAP", "scada": false } } }, { "description": "SAP Business Client versions 6.5, 7.0, 7.70", "product": { "name": "N/A", "vendor": { "name": "SAP", "scada": false } } }, { "description": "SAP NetWeaver ABAP Server and ABAP Platform versions 700, 701, 702, 731, 740, 750-757, 789", "product": { "name": "N/A", "vendor": { "name": "SAP", "scada": false } } }, { "description": "SAP NetWeaver ABAP Server and ABAP Platform versions 740, 750-756, 787", "product": { "name": "N/A", "vendor": { "name": "SAP", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2022-35294", "url": "https://www.cve.org/CVERecord?id=CVE-2022-35294" }, { "name": "CVE-2021-42063", "url": "https://www.cve.org/CVERecord?id=CVE-2021-42063" }, { "name": "CVE-2022-35291", "url": "https://www.cve.org/CVERecord?id=CVE-2022-35291" }, { "name": "CVE-2022-39801", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39801" }, { "name": "CVE-2022-28214", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28214" }, { "name": "CVE-2022-28215", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28215" }, { "name": "CVE-2022-39014", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39014" }, { "name": "CVE-2022-35292", "url": "https://www.cve.org/CVERecord?id=CVE-2022-35292" }, { "name": "CVE-2022-35298", "url": "https://www.cve.org/CVERecord?id=CVE-2022-35298" }, { "name": "CVE-2022-39799", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39799" }, { "name": "CVE-2022-35295", "url": "https://www.cve.org/CVERecord?id=CVE-2022-35295" } ], "initial_release_date": "2022-09-14T00:00:00", "last_revision_date": "2022-09-14T00:00:00", "links": [], "reference": "CERTFR-2022-AVI-819", "revisions": [ { "description": "Version initiale", "revision_date": "2022-09-14T00:00:00.000000" } ], "risks": [ { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits SAP.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire \u00e0 distance, un contournement de la\npolitique de s\u00e9curit\u00e9 et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits SAP", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 SAP du 13 septembre 2022", "url": "https://dam.sap.com/mac/app/e/pdf/preview/embed/ucQrx6G?ltr=a\u0026rc=1\u0026todaysdate=2022-09-14" } ] }
CVE-2022-28214 (GCVE-0-2022-28214)
Vulnerability from cvelistv5
Published
2022-05-11 14:54
Modified
2024-08-03 05:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
During an update of SAP BusinessObjects Enterprise, Central Management Server (CMS) - versions 420, 430, authentication credentials are being exposed in Sysmon event logs. This Information Disclosure could cause a high impact on systems’ Confidentiality, Integrity, and Availability.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP SE | SAP BusinessObjects Enterprise (Central Management Server) |
Version: 420 Version: 430 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:48:37.497Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://launchpad.support.sap.com/#/notes/2998510" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SAP BusinessObjects Enterprise (Central Management Server)", "vendor": "SAP SE", "versions": [ { "status": "affected", "version": "420" }, { "status": "affected", "version": "430" } ] } ], "descriptions": [ { "lang": "en", "value": "During an update of SAP BusinessObjects Enterprise, Central Management Server (CMS) - versions 420, 430, authentication credentials are being exposed in Sysmon event logs. This Information Disclosure could cause a high impact on systems\u2019 Confidentiality, Integrity, and Availability." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-312", "description": "CWE-312", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-11T14:54:42", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://launchpad.support.sap.com/#/notes/2998510" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cna@sap.com", "ID": "CVE-2022-28214", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SAP BusinessObjects Enterprise (Central Management Server)", "version": { "version_data": [ { "version_affected": "=", "version_value": "420" }, { "version_affected": "=", "version_value": "430" } ] } } ] }, "vendor_name": "SAP SE" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "During an update of SAP BusinessObjects Enterprise, Central Management Server (CMS) - versions 420, 430, authentication credentials are being exposed in Sysmon event logs. This Information Disclosure could cause a high impact on systems\u2019 Confidentiality, Integrity, and Availability." } ] }, "impact": { "cvss": { "baseScore": "null", "vectorString": "null", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-312" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html", "refsource": "MISC", "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "name": "https://launchpad.support.sap.com/#/notes/2998510", "refsource": "MISC", "url": "https://launchpad.support.sap.com/#/notes/2998510" } ] } } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2022-28214", "datePublished": "2022-05-11T14:54:42", "dateReserved": "2022-03-30T00:00:00", "dateUpdated": "2024-08-03T05:48:37.497Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-35291 (GCVE-0-2022-35291)
Vulnerability from cvelistv5
Published
2022-07-27 13:30
Modified
2024-08-03 09:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-269 - Improper Privilege Management
Summary
Due to misconfigured application endpoints, SAP SuccessFactors attachment APIs allow attackers with user privileges to perform activities with admin privileges over the network. These APIs were consumed in the SF Mobile application for Time Off, Time Sheet, EC Workflow, and Benefits. On successful exploitation, the attacker can read/write attachments. Thus, compromising the confidentiality and integrity of the application
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP SuccessFactors | SAP SuccessFactors Mobile Application for Android & iOS devices |
Version: unspecified < V8.0.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:36:43.436Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://launchpad.support.sap.com/#/notes/3226411" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SAP SuccessFactors Mobile Application for Android \u0026 iOS devices", "vendor": "SAP SuccessFactors", "versions": [ { "lessThan": "V8.0.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Due to misconfigured application endpoints, SAP SuccessFactors attachment APIs allow attackers with user privileges to perform activities with admin privileges over the network. These APIs were consumed in the SF Mobile application for Time Off, Time Sheet, EC Workflow, and Benefits. On successful exploitation, the attacker can read/write attachments. Thus, compromising the confidentiality and integrity of the application" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-27T13:30:02", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://launchpad.support.sap.com/#/notes/3226411" } ], "source": { "discovery": "UNKNOWN" }, "title": "Privilege escalation vulnerability in SAP SuccessFactors attachment API for Mobile Application(Android \u0026 iOS)", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cna@sap.com", "ID": "CVE-2022-35291", "STATE": "PUBLIC", "TITLE": "Privilege escalation vulnerability in SAP SuccessFactors attachment API for Mobile Application(Android \u0026 iOS)" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SAP SuccessFactors Mobile Application for Android \u0026 iOS devices", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "V8.0.5" } ] } } ] }, "vendor_name": "SAP SuccessFactors" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Due to misconfigured application endpoints, SAP SuccessFactors attachment APIs allow attackers with user privileges to perform activities with admin privileges over the network. These APIs were consumed in the SF Mobile application for Time Off, Time Sheet, EC Workflow, and Benefits. On successful exploitation, the attacker can read/write attachments. Thus, compromising the confidentiality and integrity of the application" } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-269 Improper Privilege Management" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html", "refsource": "MISC", "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "name": "https://launchpad.support.sap.com/#/notes/3226411", "refsource": "MISC", "url": "https://launchpad.support.sap.com/#/notes/3226411" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2022-35291", "datePublished": "2022-07-27T13:30:02", "dateReserved": "2022-07-07T00:00:00", "dateUpdated": "2024-08-03T09:36:43.436Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-39799 (GCVE-0-2022-39799)
Vulnerability from cvelistv5
Published
2022-09-13 15:43
Modified
2025-06-10 14:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
An attacker with no prior authentication could craft and send malicious script to SAP GUI for HTML within Fiori Launchpad, resulting in reflected cross-site scripting attack. This could lead to stealing session information and impersonating the affected user.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP SE | SAP NetWeaver AS ABAP (SAP GUI for HTML within the Fiori Launchpad) |
Version: KERNEL 7.77 Version: 7.81 Version: 7.85 Version: 7.89 Version: 7.54 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:07:41.955Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://launchpad.support.sap.com/#/notes/3229820" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-39799", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-10T14:07:32.539129Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-10T14:08:11.560Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "SAP NetWeaver AS ABAP (SAP GUI for HTML within the Fiori Launchpad)", "vendor": "SAP SE", "versions": [ { "status": "affected", "version": "KERNEL 7.77" }, { "status": "affected", "version": "7.81" }, { "status": "affected", "version": "7.85" }, { "status": "affected", "version": "7.89" }, { "status": "affected", "version": "7.54" } ] } ], "descriptions": [ { "lang": "en", "value": "An attacker with no prior authentication could craft and send malicious script to SAP GUI for HTML within Fiori Launchpad, resulting in reflected cross-site scripting attack. This could lead to stealing session information and impersonating the affected user." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-21T18:48:24.000Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://launchpad.support.sap.com/#/notes/3229820" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cna@sap.com", "ID": "CVE-2022-39799", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SAP NetWeaver AS ABAP (SAP GUI for HTML within the Fiori Launchpad)", "version": { "version_data": [ { "version_affected": "=", "version_value": "KERNEL 7.77" }, { "version_affected": "=", "version_value": "7.81" }, { "version_affected": "=", "version_value": "7.85" }, { "version_affected": "=", "version_value": "7.89" }, { "version_affected": "=", "version_value": "7.54" } ] } } ] }, "vendor_name": "SAP SE" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An attacker with no prior authentication could craft and send malicious script to SAP GUI for HTML within Fiori Launchpad, resulting in reflected cross-site scripting attack. This could lead to stealing session information and impersonating the affected user." } ] }, "impact": { "cvss": { "baseScore": "null", "vectorString": "null", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html", "refsource": "MISC", "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "name": "https://launchpad.support.sap.com/#/notes/3229820", "refsource": "MISC", "url": "https://launchpad.support.sap.com/#/notes/3229820" } ] } } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2022-39799", "datePublished": "2022-09-13T15:43:40.000Z", "dateReserved": "2022-09-02T00:00:00.000Z", "dateUpdated": "2025-06-10T14:08:11.560Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-28215 (GCVE-0-2022-28215)
Vulnerability from cvelistv5
Published
2022-04-12 16:11
Modified
2024-08-03 05:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
SAP NetWeaver ABAP Server and ABAP Platform - versions 740, 750, 787, allows an unauthenticated attacker to redirect users to a malicious site due to insufficient URL validation. This could lead to the user being tricked to disclose personal information.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP SE | SAP NetWeaver ABAP Server and ABAP Platform |
Version: 740 Version: 750 Version: 787 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:48:37.392Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://launchpad.support.sap.com/#/notes/3165333" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SAP NetWeaver ABAP Server and ABAP Platform", "vendor": "SAP SE", "versions": [ { "status": "affected", "version": "740" }, { "status": "affected", "version": "750" }, { "status": "affected", "version": "787" } ] } ], "descriptions": [ { "lang": "en", "value": "SAP NetWeaver ABAP Server and ABAP Platform - versions 740, 750, 787, allows an unauthenticated attacker to redirect users to a malicious site due to insufficient URL validation. This could lead to the user being tricked to disclose personal information." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-601", "description": "CWE-601", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-12T16:11:33", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://launchpad.support.sap.com/#/notes/3165333" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cna@sap.com", "ID": "CVE-2022-28215", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SAP NetWeaver ABAP Server and ABAP Platform", "version": { "version_data": [ { "version_affected": "=", "version_value": "740" }, { "version_affected": "=", "version_value": "750" }, { "version_affected": "=", "version_value": "787" } ] } } ] }, "vendor_name": "SAP SE" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SAP NetWeaver ABAP Server and ABAP Platform - versions 740, 750, 787, allows an unauthenticated attacker to redirect users to a malicious site due to insufficient URL validation. This could lead to the user being tricked to disclose personal information." } ] }, "impact": { "cvss": { "baseScore": "null", "vectorString": "null", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-601" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html", "refsource": "MISC", "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "name": "https://launchpad.support.sap.com/#/notes/3165333", "refsource": "MISC", "url": "https://launchpad.support.sap.com/#/notes/3165333" } ] } } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2022-28215", "datePublished": "2022-04-12T16:11:33", "dateReserved": "2022-03-30T00:00:00", "dateUpdated": "2024-08-03T05:48:37.392Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-42063 (GCVE-0-2021-42063)
Vulnerability from cvelistv5
Published
2021-12-14 15:44
Modified
2024-08-04 03:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross-Site Scripting
Summary
A security vulnerability has been discovered in the SAP Knowledge Warehouse - versions 7.30, 7.31, 7.40, 7.50. The usage of one SAP KW component within a Web browser enables unauthorized attackers to conduct XSS attacks, which might lead to disclose sensitive data.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP SE | SAP Knowledge Warehouse |
Version: < 7.30 Version: < 7.31 Version: < 7.40 Version: < 7.50 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T03:22:25.975Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wiki.scn.sap.com/wiki/display/PSR/SAP+Security+Patch+Day+-+December+2021" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://launchpad.support.sap.com/#/notes/3102769" }, { "name": "20220320 [CVE-2021-42063] SAP Knowledge Warehouse \u003c= 7.50 \"SAPIrExtHelp\" Reflected XSS", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Mar/32" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/166369/SAP-Knowledge-Warehouse-7.50-7.40-7.31-7.30-Cross-Site-Scripting.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SAP Knowledge Warehouse", "vendor": "SAP SE", "versions": [ { "status": "affected", "version": "\u003c 7.30" }, { "status": "affected", "version": "\u003c 7.31" }, { "status": "affected", "version": "\u003c 7.40" }, { "status": "affected", "version": "\u003c 7.50" } ] } ], "descriptions": [ { "lang": "en", "value": "A security vulnerability has been discovered in the SAP Knowledge Warehouse - versions 7.30, 7.31, 7.40, 7.50. The usage of one SAP KW component within a Web browser enables unauthorized attackers to conduct XSS attacks, which might lead to disclose sensitive data." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-03-21T18:06:06", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://wiki.scn.sap.com/wiki/display/PSR/SAP+Security+Patch+Day+-+December+2021" }, { "tags": [ "x_refsource_MISC" ], "url": "https://launchpad.support.sap.com/#/notes/3102769" }, { "name": "20220320 [CVE-2021-42063] SAP Knowledge Warehouse \u003c= 7.50 \"SAPIrExtHelp\" Reflected XSS", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Mar/32" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/166369/SAP-Knowledge-Warehouse-7.50-7.40-7.31-7.30-Cross-Site-Scripting.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cna@sap.com", "ID": "CVE-2021-42063", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SAP Knowledge Warehouse", "version": { "version_data": [ { "version_name": "\u003c", "version_value": "7.30" }, { "version_name": "\u003c", "version_value": "7.31" }, { "version_name": "\u003c", "version_value": "7.40" }, { "version_name": "\u003c", "version_value": "7.50" } ] } } ] }, "vendor_name": "SAP SE" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security vulnerability has been discovered in the SAP Knowledge Warehouse - versions 7.30, 7.31, 7.40, 7.50. The usage of one SAP KW component within a Web browser enables unauthorized attackers to conduct XSS attacks, which might lead to disclose sensitive data." } ] }, "impact": { "cvss": { "baseScore": "null", "vectorString": "null", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://wiki.scn.sap.com/wiki/display/PSR/SAP+Security+Patch+Day+-+December+2021", "refsource": "MISC", "url": "https://wiki.scn.sap.com/wiki/display/PSR/SAP+Security+Patch+Day+-+December+2021" }, { "name": "https://launchpad.support.sap.com/#/notes/3102769", "refsource": "MISC", "url": "https://launchpad.support.sap.com/#/notes/3102769" }, { "name": "20220320 [CVE-2021-42063] SAP Knowledge Warehouse \u003c= 7.50 \"SAPIrExtHelp\" Reflected XSS", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Mar/32" }, { "name": "http://packetstormsecurity.com/files/166369/SAP-Knowledge-Warehouse-7.50-7.40-7.31-7.30-Cross-Site-Scripting.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/166369/SAP-Knowledge-Warehouse-7.50-7.40-7.31-7.30-Cross-Site-Scripting.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2021-42063", "datePublished": "2021-12-14T15:44:11", "dateReserved": "2021-10-07T00:00:00", "dateUpdated": "2024-08-04T03:22:25.975Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-35295 (GCVE-0-2022-35295)
Vulnerability from cvelistv5
Published
2022-09-13 00:00
Modified
2024-08-03 09:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
In SAP Host Agent (SAPOSCOL) - version 7.22, an attacker may use files created by saposcol to escalate privileges for themselves.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP SE | SAP Host Agent (SAPOSCOL) |
Version: 7.22 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:36:44.334Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "tags": [ "x_transferred" ], "url": "https://launchpad.support.sap.com/#/notes/3159736" }, { "name": "20221213 SEC Consult SA-20221213-0 :: Privilege Escalation Vulnerabilities (UNIX Insecure File Handling) in SAP Host Agent (saposcol)", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Dec/12" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/170233/SAP-Host-Agent-Privilege-Escalation.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SAP Host Agent (SAPOSCOL)", "vendor": "SAP SE", "versions": [ { "status": "affected", "version": "7.22" } ] } ], "descriptions": [ { "lang": "en", "value": "In SAP Host Agent (SAPOSCOL) - version 7.22, an attacker may use files created by saposcol to escalate privileges for themselves." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-755", "description": "CWE-755", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-14T00:00:00", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "url": "https://launchpad.support.sap.com/#/notes/3159736" }, { "name": "20221213 SEC Consult SA-20221213-0 :: Privilege Escalation Vulnerabilities (UNIX Insecure File Handling) in SAP Host Agent (saposcol)", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2022/Dec/12" }, { "url": "http://packetstormsecurity.com/files/170233/SAP-Host-Agent-Privilege-Escalation.html" } ] } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2022-35295", "datePublished": "2022-09-13T00:00:00", "dateReserved": "2022-07-07T00:00:00", "dateUpdated": "2024-08-03T09:36:44.334Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-35298 (GCVE-0-2022-35298)
Vulnerability from cvelistv5
Published
2022-09-13 15:43
Modified
2024-08-03 09:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
SAP NetWeaver Enterprise Portal (KMC) - version 7.50, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting vulnerability. KMC servlet is vulnerable to XSS attack. The execution of script content by a victim registered on the portal could compromise the confidentiality and integrity of victim’s web browser session.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP SE | SAP NetWeaver Enterprise Portal (KMC) |
Version: 7.50 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:36:44.102Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://launchpad.support.sap.com/#/notes/3219164" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SAP NetWeaver Enterprise Portal (KMC)", "vendor": "SAP SE", "versions": [ { "status": "affected", "version": "7.50" } ] } ], "descriptions": [ { "lang": "en", "value": "SAP NetWeaver Enterprise Portal (KMC) - version 7.50, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting vulnerability. KMC servlet is vulnerable to XSS attack. The execution of script content by a victim registered on the portal could compromise the confidentiality and integrity of victim\u2019s web browser session." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-21T18:48:24", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://launchpad.support.sap.com/#/notes/3219164" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cna@sap.com", "ID": "CVE-2022-35298", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SAP NetWeaver Enterprise Portal (KMC)", "version": { "version_data": [ { "version_affected": "=", "version_value": "7.50" } ] } } ] }, "vendor_name": "SAP SE" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SAP NetWeaver Enterprise Portal (KMC) - version 7.50, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting vulnerability. KMC servlet is vulnerable to XSS attack. The execution of script content by a victim registered on the portal could compromise the confidentiality and integrity of victim\u2019s web browser session." } ] }, "impact": { "cvss": { "baseScore": "null", "vectorString": "null", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html", "refsource": "MISC", "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "name": "https://launchpad.support.sap.com/#/notes/3219164", "refsource": "MISC", "url": "https://launchpad.support.sap.com/#/notes/3219164" } ] } } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2022-35298", "datePublished": "2022-09-13T15:43:36", "dateReserved": "2022-07-07T00:00:00", "dateUpdated": "2024-08-03T09:36:44.102Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-35294 (GCVE-0-2022-35294)
Vulnerability from cvelistv5
Published
2022-09-13 15:43
Modified
2024-08-03 09:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
An attacker with basic business user privileges could craft and upload a malicious file to SAP NetWeaver Application Server ABAP, which is then downloaded and viewed by other users resulting in a stored Cross-Site-Scripting attack. This could lead to information disclosure including stealing authentication information and impersonating the affected user.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP SE | SAP NetWeaver AS ABAP |
Version: KRNL64NUC 7.22 Version: 7.22EXT Version: 7.49 Version: KRNL64UC 7.22 Version: 7.53 Version: KERNEL 7.22 Version: 7.77 Version: 7.81 Version: 7.85 Version: 7.89 Version: 7.54 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:36:43.369Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://launchpad.support.sap.com/#/notes/3218177" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SAP NetWeaver AS ABAP", "vendor": "SAP SE", "versions": [ { "status": "affected", "version": "KRNL64NUC 7.22" }, { "status": "affected", "version": "7.22EXT" }, { "status": "affected", "version": "7.49" }, { "status": "affected", "version": "KRNL64UC 7.22" }, { "status": "affected", "version": "7.53" }, { "status": "affected", "version": "KERNEL 7.22" }, { "status": "affected", "version": "7.77" }, { "status": "affected", "version": "7.81" }, { "status": "affected", "version": "7.85" }, { "status": "affected", "version": "7.89" }, { "status": "affected", "version": "7.54" } ] } ], "descriptions": [ { "lang": "en", "value": "An attacker with basic business user privileges could craft and upload a malicious file to SAP NetWeaver Application Server ABAP, which is then downloaded and viewed by other users resulting in a stored Cross-Site-Scripting attack. This could lead to information disclosure including stealing authentication information and impersonating the affected user." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-21T18:48:24", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://launchpad.support.sap.com/#/notes/3218177" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cna@sap.com", "ID": "CVE-2022-35294", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SAP NetWeaver AS ABAP", "version": { "version_data": [ { "version_affected": "=", "version_value": "KRNL64NUC 7.22" }, { "version_affected": "=", "version_value": "7.22EXT" }, { "version_affected": "=", "version_value": "7.49" }, { "version_affected": "=", "version_value": "KRNL64UC 7.22" }, { "version_affected": "=", "version_value": "7.22EXT" }, { "version_affected": "=", "version_value": "7.49" }, { "version_affected": "=", "version_value": "7.53" }, { "version_affected": "=", "version_value": "KERNEL 7.22" }, { "version_affected": "=", "version_value": "7.49" }, { "version_affected": "=", "version_value": "7.53" }, { "version_affected": "=", "version_value": "7.77" }, { "version_affected": "=", "version_value": "7.81" }, { "version_affected": "=", "version_value": "7.85" }, { "version_affected": "=", "version_value": "7.89" }, { "version_affected": "=", "version_value": "7.54" } ] } } ] }, "vendor_name": "SAP SE" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An attacker with basic business user privileges could craft and upload a malicious file to SAP NetWeaver Application Server ABAP, which is then downloaded and viewed by other users resulting in a stored Cross-Site-Scripting attack. This could lead to information disclosure including stealing authentication information and impersonating the affected user." } ] }, "impact": { "cvss": { "baseScore": "null", "vectorString": "null", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html", "refsource": "MISC", "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "name": "https://launchpad.support.sap.com/#/notes/3218177", "refsource": "MISC", "url": "https://launchpad.support.sap.com/#/notes/3218177" } ] } } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2022-35294", "datePublished": "2022-09-13T15:43:33", "dateReserved": "2022-07-07T00:00:00", "dateUpdated": "2024-08-03T09:36:43.369Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-39801 (GCVE-0-2022-39801)
Vulnerability from cvelistv5
Published
2022-09-13 15:43
Modified
2025-06-10 14:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
SAP GRC Access control Emergency Access Management allows an authenticated attacker to access a Firefighter session even after it is closed in Firefighter Logon Pad. This attack can be launched only within the firewall. On successful exploitation the attacker can gain access to admin session and completely compromise the application.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP SE | SAP GRC Access Control Emergency Access Management |
Version: V1100_700 Version: V1100_731 Version: V1200_750 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:07:41.949Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://launchpad.support.sap.com/#/notes/3237075" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-39801", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-06-10T14:04:32.200538Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-10T14:04:57.462Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "SAP GRC Access Control Emergency Access Management", "vendor": "SAP SE", "versions": [ { "status": "affected", "version": "V1100_700" }, { "status": "affected", "version": "V1100_731" }, { "status": "affected", "version": "V1200_750" } ] } ], "descriptions": [ { "lang": "en", "value": "SAP GRC Access control Emergency Access Management allows an authenticated attacker to access a Firefighter session even after it is closed in Firefighter Logon Pad. This attack can be launched only within the firewall. On successful exploitation the attacker can gain access to admin session and completely compromise the application." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-287", "description": "CWE-287", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-21T18:48:24.000Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://launchpad.support.sap.com/#/notes/3237075" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cna@sap.com", "ID": "CVE-2022-39801", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SAP GRC Access Control Emergency Access Management", "version": { "version_data": [ { "version_affected": "=", "version_value": "V1100_700" }, { "version_affected": "=", "version_value": "V1100_731" }, { "version_affected": "=", "version_value": "V1200_750" } ] } } ] }, "vendor_name": "SAP SE" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SAP GRC Access control Emergency Access Management allows an authenticated attacker to access a Firefighter session even after it is closed in Firefighter Logon Pad. This attack can be launched only within the firewall. On successful exploitation the attacker can gain access to admin session and completely compromise the application." } ] }, "impact": { "cvss": { "baseScore": "null", "vectorString": "null", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-287" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html", "refsource": "MISC", "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "name": "https://launchpad.support.sap.com/#/notes/3237075", "refsource": "MISC", "url": "https://launchpad.support.sap.com/#/notes/3237075" } ] } } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2022-39801", "datePublished": "2022-09-13T15:43:44.000Z", "dateReserved": "2022-09-02T00:00:00.000Z", "dateUpdated": "2025-06-10T14:04:57.462Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-39014 (GCVE-0-2022-39014)
Vulnerability from cvelistv5
Published
2022-09-13 15:43
Modified
2024-08-03 11:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
Under certain conditions SAP BusinessObjects Business Intelligence Platform Central Management Console (CMC) - version 430, allows an attacker to access certain unencrypted sensitive parameters which would otherwise be restricted.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP SE | SAP BusinessObjects Business Intelligence Platform (CMC) |
Version: 430 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T11:10:32.320Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://launchpad.support.sap.com/#/notes/3217303" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SAP BusinessObjects Business Intelligence Platform (CMC)", "vendor": "SAP SE", "versions": [ { "status": "affected", "version": "430" } ] } ], "descriptions": [ { "lang": "en", "value": "Under certain conditions SAP BusinessObjects Business Intelligence Platform Central Management Console (CMC) - version 430, allows an attacker to access certain unencrypted sensitive parameters which would otherwise be restricted." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-311", "description": "CWE-311", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-21T18:48:24", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://launchpad.support.sap.com/#/notes/3217303" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cna@sap.com", "ID": "CVE-2022-39014", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SAP BusinessObjects Business Intelligence Platform (CMC)", "version": { "version_data": [ { "version_affected": "=", "version_value": "430" } ] } } ] }, "vendor_name": "SAP SE" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Under certain conditions SAP BusinessObjects Business Intelligence Platform Central Management Console (CMC) - version 430, allows an attacker to access certain unencrypted sensitive parameters which would otherwise be restricted." } ] }, "impact": { "cvss": { "baseScore": "null", "vectorString": "null", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-311" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html", "refsource": "MISC", "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "name": "https://launchpad.support.sap.com/#/notes/3217303", "refsource": "MISC", "url": "https://launchpad.support.sap.com/#/notes/3217303" } ] } } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2022-39014", "datePublished": "2022-09-13T15:43:47", "dateReserved": "2022-08-29T00:00:00", "dateUpdated": "2024-08-03T11:10:32.320Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-35292 (GCVE-0-2022-35292)
Vulnerability from cvelistv5
Published
2022-09-13 15:41
Modified
2024-08-03 09:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
In SAP Business One application when a service is created, the executable path contains spaces and isn’t enclosed within quotes, leading to a vulnerability known as Unquoted Service Path which allows a user to gain SYSTEM privileges. If the service is exploited by adversaries, it can be used to gain privileged permissions on a system or network leading to high impact on Confidentiality, Integrity, and Availability.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP SE | SAP Business One |
Version: 10.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:36:43.404Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://launchpad.support.sap.com/#/notes/3223392" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SAP Business One", "vendor": "SAP SE", "versions": [ { "status": "affected", "version": "10.0" } ] } ], "descriptions": [ { "lang": "en", "value": "In SAP Business One application when a service is created, the executable path contains spaces and isn\u2019t enclosed within quotes, leading to a vulnerability known as Unquoted Service Path which allows a user to gain SYSTEM privileges. If the service is exploited by adversaries, it can be used to gain privileged permissions on a system or network leading to high impact on Confidentiality, Integrity, and Availability." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-428", "description": "CWE-428", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-21T18:48:24", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://launchpad.support.sap.com/#/notes/3223392" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cna@sap.com", "ID": "CVE-2022-35292", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SAP Business One", "version": { "version_data": [ { "version_affected": "=", "version_value": "10.0" } ] } } ] }, "vendor_name": "SAP SE" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In SAP Business One application when a service is created, the executable path contains spaces and isn\u2019t enclosed within quotes, leading to a vulnerability known as Unquoted Service Path which allows a user to gain SYSTEM privileges. If the service is exploited by adversaries, it can be used to gain privileged permissions on a system or network leading to high impact on Confidentiality, Integrity, and Availability." } ] }, "impact": { "cvss": { "baseScore": "null", "vectorString": "null", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-428" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html", "refsource": "MISC", "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "name": "https://launchpad.support.sap.com/#/notes/3223392", "refsource": "MISC", "url": "https://launchpad.support.sap.com/#/notes/3223392" } ] } } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2022-35292", "datePublished": "2022-09-13T15:41:49", "dateReserved": "2022-07-07T00:00:00", "dateUpdated": "2024-08-03T09:36:43.404Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…