Vulnerabilities (CVE)

Filtered by vendor Sap Subscribe
Filtered by product Netweaver Portal
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-33705 1 Sap 1 Netweaver Portal 2024-02-28 5.8 MEDIUM 8.1 HIGH
The SAP NetWeaver Portal, versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, component Iviews Editor contains a Server-Side Request Forgery (SSRF) vulnerability which allows an unauthenticated attacker to craft a malicious URL which when clicked by a user can make any type of request (e.g. POST, GET) to any internal or external server. This can result in the accessing or modification of data accessible from the Portal but will not affect its availability.
CVE-2018-2365 1 Sap 1 Netweaver Portal 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
SAP NetWeaver Portal, WebDynpro Java, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
CVE-2017-11460 1 Sap 1 Netweaver Portal 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the DataArchivingService servlet in SAP NetWeaver Portal 7.4 allows remote attackers to inject arbitrary web script or HTML via the responsecode parameter to shp/shp_result.jsp, aka SAP Security Note 2308535.