Page 2 of 9 results (0.003 seconds)

CVSS: 9.0EPSS: 0%CPEs: 4EXPL: 0

SAP NetWeaver (Knowledge Management), versions - 7.30, 7.31, 7.40, 7.50, allows the automatic execution of script content in a stored file due to inadequate filtering with the accessing user's privileges. If the accessing user has administrative privileges, then the execution of the script content could result in complete compromise of system confidentiality, integrity and availability, leading to Stored Cross Site Scripting. SAP NetWeaver (Knowledge Management), versiones - 7.30, 7.31, 7.40, 7.50, permite la ejecución automática del contenido del script en un archivo almacenado debido a un filtrado inadecuado con los privilegios del usuario que accede. Si el usuario que accede presenta privilegios administrativos, entonces la ejecución del contenido del script podría resultar en un compromiso total de la confidencialidad, integridad y disponibilidad del sistema, conllevando a un ataque de tipo Cross Site Scripting Almacenado • https://launchpad.support.sap.com/#/notes/2928635 https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=552603345 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.1EPSS: 0%CPEs: 11EXPL: 0

SAP NetWeaver (Knowledge Management), versions (KMC-CM - 7.00, 7.01, 7.02, 7.30, 7.31, 7.40, 7.50 and KMC-WPC 7.30, 7.31, 7.40, 7.50), does not sufficiently validate path information provided by users, thus characters representing traverse to parent directory are passed through to the file APIs, allowing the attacker to overwrite, delete, or corrupt arbitrary files on the remote server, leading to Path Traversal. SAP NetWeaver (Knowledge Management), versiones (KMC-CM - 7.00, 7.01, 7.02, 7.30, 7.31, 7.40, 7.50 y KMC-WPC 7.30, 7.31, 7.40, 7.50), no comprueba suficientemente la información de ruta proporcionada por los usuarios, por lo tanto los caracteres representan un salto al directorio padre que son pasados a través de las API de archivo, lo que permite a un atacante sobrescribir, eliminar o corromper archivos arbitrarios en el servidor remoto, conllevando a un Salto de Ruta. • https://launchpad.support.sap.com/#/notes/2896682 https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=544214202 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 6.1EPSS: 0%CPEs: 4EXPL: 0

SAP NetWeaver (Knowledge Management ICE Service), versions 7.30, 7.31, 7.40, 7.50, allows an unauthenticated attacker to execute malicious scripts leading to Reflected Cross-Site Scripting (XSS) vulnerability. SAP NetWeaver (Knowledge Management ICE Service), versiones 7.30, 7.31, 7.40, 7.50, permite a un atacante no autenticado ejecutar scripts maliciosos, conllevando a una vulnerabilidad de tipo Cross-Site Scripting (XSS) Reflejada. • https://launchpad.support.sap.com/#/notes/2873012 https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=537788812 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 7EXPL: 0

Server Side Request Forgery (SSRF) vulnerability in SAP NetWeaver Knowledge Management Configuration Service, EPBC and EPBC2 from 7.00 to 7.02; KMC-BC 7.30, 7.31, 7.40 and 7.50, that allows an attacker to manipulate the vulnerable application to send crafted requests on behalf of the application. Vulnerabilidad de Server Side Request Forgery (SSRF) en SAP NetWeaver Knowledge Management Configuration Service, EPBC y EPBC2 desde la versión 7.00 hasta la 7.02 y KMC-BC 7.30, 7.31, 7.40 y 7.50, que permite que un atacante manipule la aplicación vulnerable para que envíe peticiones manipuladas en nombre de la aplicación. • http://www.securityfocus.com/bid/102149 https://blogs.sap.com/2017/12/12/sap-security-patch-day-december-2017 https://launchpad.support.sap.com/#/notes/2457562 • CWE-918: Server-Side Request Forgery (SSRF) •