Vulnerabilities (CVE)

Filtered by vendor Sap Subscribe
Filtered by product Netweaver Application Server Java
Total 63 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-34688 1 Sap 1 Netweaver Application Server Java 2024-08-09 N/A 7.5 HIGH
Due to unrestricted access to the Meta Model Repository services in SAP NetWeaver AS Java, attackers can perform DoS attacks on the application, which may prevent legitimate users from accessing it. This can result in no impact on confidentiality and integrity but a high impact on the availability of the application.
CVE-2024-28164 1 Sap 1 Netweaver Application Server Java 2024-08-06 N/A 5.3 MEDIUM
SAP NetWeaver AS Java (CAF - Guided Procedures) allows an unauthenticated user to access non-sensitive information about the server which would otherwise be restricted causing low impact on confidentiality of the application.
CVE-2023-42480 1 Sap 1 Netweaver Application Server Java 2024-02-28 N/A 5.3 MEDIUM
The unauthenticated attacker in NetWeaver AS Java Logon application - version 7.50, can brute force the login functionality to identify the legitimate user ids. This will have an impact on confidentiality but there is no other impact on integrity or availability.
CVE-2023-40309 1 Sap 9 Commoncryptolib, Content Server, Extended Application Services And Runtime and 6 more 2024-02-28 N/A 9.8 CRITICAL
SAP CommonCryptoLib does not perform necessary authentication checks, which may result in missing or wrong authorization checks for an authenticated user, resulting in escalation of privileges. Depending on the application and the level of privileges acquired, an attacker could abuse functionality restricted to a particular user group as well as read, modify or delete restricted data.
CVE-2023-40308 1 Sap 9 Commoncryptolib, Content Server, Extended Application Services And Runtime and 6 more 2024-02-28 N/A 7.5 HIGH
SAP CommonCryptoLib allows an unauthenticated attacker to craft a request, which when submitted to an open port causes a memory corruption error in a library which in turn causes the target component to crash making it unavailable. There is no ability to view or modify any information.
CVE-2023-42477 1 Sap 1 Netweaver Application Server Java 2024-02-28 N/A 6.5 MEDIUM
SAP NetWeaver AS Java (GRMG Heartbeat application) - version 7.50, allows an attacker to send a crafted request from a vulnerable web application, causing limited impact on confidentiality and integrity of the application.
CVE-2022-41262 1 Sap 1 Netweaver Application Server Java 2024-02-28 N/A 6.1 MEDIUM
Due to insufficient input validation, SAP NetWeaver AS Java (HTTP Provider Service) - version 7.50, allows an unauthenticated attacker to inject a script into a web request header. On successful exploitation, an attacker can view or modify information causing a limited impact on the confidentiality and integrity of the application.
CVE-2023-24526 1 Sap 1 Netweaver Application Server Java 2024-02-28 N/A 5.3 MEDIUM
SAP NetWeaver Application Server Java for Classload Service - version 7.50, does not perform any authentication checks for functionalities that require user identity, resulting in escalation of privileges. This failure has a low impact on confidentiality of the data such that an unassigned user can read non-sensitive server data.
CVE-2022-22533 1 Sap 1 Netweaver Application Server Java 2024-02-28 5.0 MEDIUM 7.5 HIGH
Due to improper error handling in SAP NetWeaver Application Server Java - versions KRNL64NUC 7.22, 7.22EXT, 7.49, KRNL64UC, 7.22, 7.22EXT, 7.49, 7.53, KERNEL 7.22, 7.49, 7.53, an attacker could submit multiple HTTP server requests resulting in errors, such that it consumes the memory buffer. This could result in system shutdown rendering the system unavailable.
CVE-2022-22532 1 Sap 1 Netweaver Application Server Java 2024-02-28 7.5 HIGH 9.8 CRITICAL
In SAP NetWeaver Application Server Java - versions KRNL64NUC 7.22, 7.22EXT, 7.49, KRNL64UC, 7.22, 7.22EXT, 7.49, 7.53, KERNEL 7.22, 7.49, 7.53, an unauthenticated attacker could submit a crafted HTTP server request which triggers improper shared memory buffer handling. This could allow the malicious payload to be executed and hence execute functions that could be impersonating the victim or even steal the victim's logon session.
CVE-2022-26103 1 Sap 1 Netweaver Application Server Java 2024-02-28 4.3 MEDIUM 5.3 MEDIUM
Under certain conditions, SAP NetWeaver (Real Time Messaging Framework) - version 7.50, allows an attacker to access information which could lead to information gathering for further exploits and attacks.
CVE-2021-37535 1 Sap 1 Netweaver Application Server Java 2024-02-28 7.5 HIGH 9.8 CRITICAL
SAP NetWeaver Application Server Java (JMS Connector Service) - versions 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not perform necessary authorization checks for user privileges.
CVE-2021-27601 1 Sap 1 Netweaver Application Server Java 2024-02-28 3.5 LOW 5.4 MEDIUM
SAP NetWeaver AS Java (Applications based on HTMLB for Java) allows a basic-level authorized attacker to store a malicious file on the server. When a victim tries to open this file, it results in a Cross-Site Scripting (XSS) vulnerability and the attacker can read and modify data. However, the attacker does not have control over kind or degree.
CVE-2021-21492 1 Sap 1 Netweaver Application Server Java 2024-02-28 4.3 MEDIUM 4.3 MEDIUM
SAP NetWeaver Application Server Java(HTTP Service), versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently validate logon group in URLs, resulting in a content spoofing vulnerability when directory listing is enabled.
CVE-2021-33689 1 Sap 1 Netweaver Application Server Java 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
When user with insufficient privileges tries to access any application in SAP NetWeaver Administrator (Administrator applications), version - 7.50, no security audit log is created. Therefore, security audit log Integrity is impacted.
CVE-2021-33670 1 Sap 1 Netweaver Application Server Java 2024-02-28 5.0 MEDIUM 7.5 HIGH
SAP NetWeaver AS for Java (Http Service Monitoring Filter), versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, allows an attacker to send multiple HTTP requests with different method types thereby crashing the filter and making the HTTP server unavailable to other legitimate users leading to denial of service vulnerability.
CVE-2021-27598 1 Sap 1 Netweaver Application Server Java 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
SAP NetWeaver AS JAVA (Customer Usage Provisioning Servlet), versions - 7.31, 7.40, 7.50, allows an attacker to read some statistical data like product version, traffic, timestamp etc. because of missing authorization check in the servlet.
CVE-2021-33687 1 Sap 1 Netweaver Application Server Java 2024-02-28 4.0 MEDIUM 4.9 MEDIUM
SAP NetWeaver AS JAVA (Enterprise Portal), versions - 7.10, 7.20, 7.30, 7.31, 7.40, 7.50 reveals sensitive information in one of their HTTP requests, an attacker can use this in conjunction with other attacks such as XSS to steal this information.
CVE-2021-21485 1 Sap 1 Netweaver Application Server Java 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
An unauthorized attacker may be able to entice an administrator to invoke telnet commands of an SAP NetWeaver Application Server for Java that allow the attacker to gain NTLM hashes of a privileged user.
CVE-2020-26820 1 Sap 1 Netweaver Application Server Java 2024-02-28 9.0 HIGH 7.2 HIGH
SAP NetWeaver AS JAVA, versions - 7.20, 7.30, 7.31, 7.40, 7.50, allows an attacker who is authenticated as an administrator to use the administrator console, to expose unauthenticated access to the file system and upload a malicious file. The attacker or another user can then use a separate mechanism to execute OS commands through the uploaded file leading to Privilege Escalation and completely compromise the confidentiality, integrity and availability of the server operating system and any application running on it.