Page 12 of 123 results (0.004 seconds)

CVSS: 4.0EPSS: 0%CPEs: 6EXPL: 0

SAP NetWeaver (ABAP Server) and ABAP Platform, versions 731, 740, 750, allows an attacker with admin privileges to access certain files which should otherwise be restricted, leading to Information Disclosure. SAP NetWeaver (ABAP Server) y ABAP Platform, versiones 731, 740, 750, permiten a un atacante con privilegios de administrador acceder a determinados archivos que de otro modo deberían estar restringidos, conllevando a una Divulgación de Información • https://launchpad.support.sap.com/#/notes/2927373 https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=552599675 •

CVSS: 5.3EPSS: 0%CPEs: 4EXPL: 1

The insufficient input path validation of certain parameter in the web service of SAP NetWeaver AS JAVA (LM Configuration Wizard), versions - 7.30, 7.31, 7.40, 7.50, allows an unauthenticated attacker to exploit a method to download zip files to a specific directory, leading to Path Traversal. La comprobación insuficiente de la ruta de entrada de determinados parámetros en el servicio web de SAP NetWeaver AS JAVA (LM Configuration Wizard), versiones 7.30, 7.31, 7.40, 7.50, permite a un atacante no autenticado explotar un método para descargar archivos zip hacia un directorio específico, conllevando a un Salto de Ruta • https://github.com/murataydemir/CVE-2020-6286 https://launchpad.support.sap.com/#/notes/2934135 https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=552599675 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.8EPSS: 0%CPEs: 7EXPL: 0

SAP NetWeaver AS JAVA (IIOP service) (SERVERCORE), versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, and SAP NetWeaver AS JAVA (IIOP service) (CORE-TOOLS), versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, allows an attacker to send a crafted request from a vulnerable web application. It is usually used to target internal systems behind firewalls that are normally inaccessible to an attacker from the external network, resulting in a Server-Side Request Forgery vulnerability. SAP NetWeaver AS JAVA (servicio IIOP) (SERVERCORE), versiones 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, y SAP NetWeaver AS JAVA (servicio IIOP) (CORE-TOOLS), versiones 7.10, 7.11, 7.20, 7.30 , 7.31, 7.40, 7.50, permite a un atacante enviar una petición diseñada desde una aplicación web vulnerable. Normalmente es usada para apuntar a sistemas internos detrás de los firewalls que normalmente son inaccesibles a un atacante desde la red externa, resultando en una vulnerabilidad de tipo Server-Side Request Forgery • https://launchpad.support.sap.com/#/notes/2896025 https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=552599675 • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 7.7EPSS: 0%CPEs: 7EXPL: 0

SAP NetWeaver - XML Toolkit for JAVA (ENGINEAPI) (versions- 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50), under certain conditions allows an attacker to access information which would otherwise be restricted, leading to Information Disclosure. SAP NetWeaver - XML ??Toolkit for JAVA (ENGINEAPI) (versiones 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50), bajo determinadas condiciones, permite a un atacante acceder a información que de otro modo estaría restringida, conllevando a una Divulgación de Información • https://launchpad.support.sap.com/#/notes/2932473 https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=552599675 •

CVSS: 10.0EPSS: 97%CPEs: 4EXPL: 3

SAP NetWeaver AS JAVA (LM Configuration Wizard), versions - 7.30, 7.31, 7.40, 7.50, does not perform an authentication check which allows an attacker without prior authentication to execute configuration tasks to perform critical actions against the SAP Java system, including the ability to create an administrative user, and therefore compromising Confidentiality, Integrity and Availability of the system, leading to Missing Authentication Check. SAP NetWeaver AS JAVA (LM Configuration Wizard), versiones 7.30, 7.31, 7.40, 7.50, no lleva a cabo una comprobación de autenticación que permite a un atacante sin autenticación previa ejecutar tareas de configuración para llevar a cabo acciones críticas contra el sistema SAP Java, incluyendo la capacidad para crear un usuario administrativo y, por lo tanto, comprometiendo la Confidencialidad, Integridad y la Disponibilidad del sistema, conllevando a una Falta de Comprobación de Autenticación SAP NetWeaver Application Server Java Platforms contains a missing authentication for critical function vulnerability allowing unauthenticated access to execute configuration tasks and create administrative users. • https://github.com/duc-nt/CVE-2020-6287-exploit https://github.com/murataydemir/CVE-2020-6287 https://github.com/ynsmroztas/CVE-2020-6287-Sap-Add-User http://packetstormsecurity.com/files/162085/SAP-JAVA-Configuration-Task-Execution.html http://seclists.org/fulldisclosure/2021/Apr/6 https://launchpad.support.sap.com/#/notes/2934135 https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=552599675 https://www.onapsis.com/recon-sap-cyber-security-vulnerability • CWE-306: Missing Authentication for Critical Function •