Vulnerabilities (CVE)

Filtered by vendor Sap Subscribe
Filtered by product Customer Relationship Management Webclient Ui
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-37175 1 Sap 2 Customer Relationship Management S4fnd, Customer Relationship Management Webclient Ui 2024-09-09 N/A 6.5 MEDIUM
SAP CRM WebClient does not perform necessary authorization check for an authenticated user, resulting in escalation of privileges. This could allow an attacker to access some sensitive information.
CVE-2024-37173 1 Sap 2 Customer Relationship Management S4fnd, Customer Relationship Management Webclient Ui 2024-08-29 N/A 6.1 MEDIUM
Due to insufficient input validation, SAP CRM WebClient UI allows an unauthenticated attacker to craft a URL link which embeds a malicious script. When a victim clicks on this link, the script will be executed in the victim's browser giving the attacker the ability to access and/or modify information with no effect on availability of the application.
CVE-2024-37174 1 Sap 2 Customer Relationship Management S4fnd, Customer Relationship Management Webclient Ui 2024-08-29 N/A 6.1 MEDIUM
Custom CSS support option in SAP CRM WebClient UI does not sufficiently encode user-controlled inputs resulting in Cross-Site Scripting vulnerability. On successful exploitation an attacker can cause limited impact on confidentiality and integrity of the application.
CVE-2024-39598 1 Sap 2 Customer Relationship Management S4fnd, Customer Relationship Management Webclient Ui 2024-08-29 N/A 7.7 HIGH
SAP CRM (WebClient UI Framework) allows an authenticated attacker to enumerate accessible HTTP endpoints in the internal network by specially crafting HTTP requests. On successful exploitation this can result in information disclosure. It has no impact on integrity and availability of the application.
CVE-2024-34686 1 Sap 1 Customer Relationship Management Webclient Ui 2024-08-16 N/A 6.1 MEDIUM
Due to insufficient input validation, SAP CRM WebClient UI allows an unauthenticated attacker to craft a URL link which embeds a malicious script. When a victim clicks on this link, the script will be executed in the victim's browser giving the attacker the ability to access and/or modify information with no effect on availability of the application.
CVE-2023-29189 1 Sap 2 Customer Relationship Management S4fnd, Customer Relationship Management Webclient Ui 2024-02-28 N/A 5.4 MEDIUM
SAP CRM (WebClient UI) - versions S4FND 102, 103, 104, 105, 106, 107, WEBCUIF, 700, 701, 731, 730, 746, 747, 748, 800, 801, allows an authenticated attacker to modify HTTP verbs used in requests to the web server. This application is exposed over the network and successful exploitation can lead to exposure of form fields
CVE-2023-29188 1 Sap 3 Customer Relationship Management Webclient Ui, S4fnd, Sapscore 2024-02-28 N/A 5.4 MEDIUM
SAP CRM WebClient UI - versions SAPSCORE 129, S4FND 102, S4FND 103, S4FND 104, S4FND 105, S4FND 106, S4FND 107, WEBCUIF 701, WEBCUIF 731, WEBCUIF 746, WEBCUIF 747, WEBCUIF 748, WEBCUIF 800, WEBCUIF 801, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. After successful exploitation, an attacker with user level access can read and modify some sensitive information but cannot delete the data.
CVE-2023-30742 1 Sap 2 Customer Relationship Management S4fnd, Customer Relationship Management Webclient Ui 2024-02-28 N/A 6.1 MEDIUM
SAP CRM (WebClient UI) - versions S4FND 102, S4FND 103, S4FND 104, S4FND 105, S4FND 106, S4FND 107, WEBCUIF 700, WEBCUIF 701, WEBCUIF 731, WEBCUIF 746, WEBCUIF 747, WEBCUIF 748, WEBCUIF 800, WEBCUIF 801, does not sufficiently encode user-controlled inputs, resulting in a stored Cross-Site Scripting (XSS) vulnerability.An attacker could store a malicious URL and lure the victim to click, causing the script supplied by the attacker to execute in the victim user's session. The information from the victim's session could then be modified or read by the attacker.
CVE-2023-24525 1 Sap 2 Customer Relationship Management Webclient Ui, S4fnd 2024-02-28 N/A 5.4 MEDIUM
SAP CRM WebClient UI - versions WEBCUIF 748, 800, 801, S4FND 102, 103, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. On successful exploitation an authenticated attacker can cause limited impact on confidentiality of the application.
CVE-2019-0244 1 Sap 3 Customer Relationship Management Webclient Ui, S4fnd, Sapscore 2024-02-28 3.5 LOW 5.4 MEDIUM
SAP CRM WebClient UI (fixed in SAPSCORE 1.12; S4FND 1.02; WEBCUIF 7.31, 7.46, 7.47, 7.48, 8.0, 8.01) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
CVE-2019-0245 1 Sap 3 Customer Relationship Management Webclient Ui, S4fnd, Sapscore 2024-02-28 3.5 LOW 5.4 MEDIUM
SAP CRM WebClient UI (fixed in SAPSCORE 1.12; S4FND 1.02; WEBCUIF 7.31, 7.46, 7.47, 7.48, 8.0, 8.01) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
CVE-2018-2364 1 Sap 2 Customer Relationship Management Webclient Ui, S4fnd 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
SAP CRM WebClient UI 7.01, 7.31, 7.46, 7.47, 7.48, 8.00, 8.01, S4FND 1.02, does not sufficiently validate and/or encode hidden fields, resulting in Cross-Site Scripting (XSS) vulnerability.