Vulnerabilities (CVE)

Filtered by vendor Sap Subscribe
Filtered by product Internet Graphics Server
Total 28 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-2442 1 Sap 2 Businessobjects Business Intelligence, Internet Graphics Server 2024-02-28 6.8 MEDIUM 8.8 HIGH
In SAP BusinessObjects Business Intelligence, versions 4.0, 4.1 and 4.2, while viewing a Web Intelligence report from BI Launchpad, the user session details captured by an HTTP analysis tool could be reused in a HTML page while the user session is still valid.
CVE-2018-2390 1 Sap 1 Internet Graphics Server 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Under certain conditions a malicious user can prevent legitimate users from accessing the SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, via IGS Chart service.
CVE-2018-2394 1 Sap 1 Internet Graphics Server 2024-02-28 5.0 MEDIUM 6.5 MEDIUM
Under certain conditions an unauthenticated malicious user can prevent legitimate users from accessing the SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, services and/or system files.
CVE-2018-2421 1 Sap 1 Internet Graphics Server 2024-02-28 5.0 MEDIUM 7.5 HIGH
SAP Internet Graphics Server (IGS) Portwatcher, 7.20, 7.20EXT, 7.45, 7.49, 7.53, allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service.
CVE-2018-2396 1 Sap 1 Internet Graphics Server 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Under certain conditions a malicious user can prevent legitimate users from accessing the SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, using IGS Interpreter service.
CVE-2018-2385 1 Sap 1 Internet Graphics Server 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Under certain conditions a malicious user provoking a divide by zero crash can prevent legitimate users from accessing the SAP Internet Graphics Server, 7.20, 7.20EXT, 7.45, 7.49, 7.53, and its services.
CVE-2018-2382 1 Sap 1 Internet Graphics Server 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
A vulnerability in the SAP internet Graphics Server, 7.20, 7.20EXT, 7.45, 7.49, 7.53, could allow a malicious user to store graphics in a controlled area and as such gain information from system area, which is not available to the user otherwise.
CVE-2018-2388 1 Sap 1 Internet Graphics Server 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Stored cross-site scripting vulnerability in SAP internet Graphics Server, 7.20, 7.20EXT, 7.45, 7.49, 7.53.
CVE-2018-2384 1 Sap 1 Internet Graphics Server 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Under certain conditions a malicious user provoking a Null Pointer dereference can prevent legitimate users from accessing the SAP Internet Graphics Server, 7.20, 7.20EXT, 7.45, 7.49, 7.53, and its services.
CVE-2018-2420 1 Sap 1 Internet Graphics Server 2024-02-28 7.5 HIGH 9.8 CRITICAL
SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, allows an attacker to upload any file (including script files) without proper file format validation.
CVE-2018-2387 1 Sap 1 Internet Graphics Server 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
A vulnerability in the SAP internet Graphics Server, 7.20, 7.20EXT, 7.45, 7.49, 7.53, could allow a malicious user to obtain information on ports, which is not available to the user otherwise.
CVE-2018-2438 1 Sap 1 Internet Graphics Server 2024-02-28 5.0 MEDIUM 7.5 HIGH
The SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, has several denial-of-service vulnerabilities that allow an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service.
CVE-2018-2423 1 Sap 1 Internet Graphics Server 2024-02-28 5.0 MEDIUM 7.5 HIGH
SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, HTTP and RFC listener allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service.
CVE-2018-2422 1 Sap 1 Internet Graphics Server 2024-02-28 5.0 MEDIUM 7.5 HIGH
SAP Internet Graphics Server (IGS) Portwatcher, 7.20, 7.20EXT, 7.45, 7.49, 7.53, allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service.
CVE-2018-2383 1 Sap 1 Internet Graphics Server 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Reflected cross-site scripting vulnerability in SAP internet Graphics Server, 7.20, 7.20EXT, 7.45, 7.49, 7.53.
CVE-2018-2386 1 Sap 1 Internet Graphics Server 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Under certain conditions a malicious user provoking an out of bounds buffer overflow can prevent legitimate users from accessing the SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53.
CVE-2018-2395 1 Sap 1 Internet Graphics Server 2024-02-28 6.5 MEDIUM 8.8 HIGH
Under certain conditions a malicious user may retrieve information on SAP Internet Graphic Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, overwrite existing image or corrupt other type of files.
CVE-2018-2391 1 Sap 1 Internet Graphics Server 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Under certain conditions a malicious user can prevent legitimate users from accessing the SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, via IGS portwatcher service.
CVE-2018-2389 1 Sap 1 Internet Graphics Server 2024-02-28 4.0 MEDIUM 5.7 MEDIUM
Under certain conditions a malicious user can inject log files of SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, hiding important information in the log file.
CVE-2018-2392 1 Sap 1 Internet Graphics Server 2024-02-28 5.0 MEDIUM 7.5 HIGH
Under certain conditions SAP Internet Graphics Server (IGS) 7.20, 7.20EXT, 7.45, 7.49, 7.53, fails to validate XML External Entity appropriately causing the SAP Internet Graphics Server (IGS) to become unavailable.