Page 7 of 36 results (0.003 seconds)

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

Unspecified vulnerability in the com.sap.aii.mdt.amt.web.AMTPageProcessor servlet in SAP NetWeaver 7.0 allows remote attackers to obtain sensitive information about the Adapter Monitor via unspecified vectors, possibly related to the EnableInvokerServletGlobally property in the servlet_jsp service. Una vulnerabilidad no especificada en el servlet com.sap.aii.mdt.amt.web.AMTPageProcessor en SAP NetWeaver v7.0 permite a atacantes remotos obtener información sensible sobre el "Adapter Monitor" a través de vectores no especificados. Posiblemente la vulnerabilidad esta relacionada con la propiedad EnableInvokerServletGlobally en el servicio servlet_jsp. • http://dsecrg.com/pages/vul/show.php?id=415 http://secunia.com/advisories/47861 http://www.sdn.sap.com/irj/sdn/index?rid=/webcontent/uuid/c05604f6-4eb3-2d10-eea7-ceb666083a6a http://www.securityfocus.com/bid/52101 https://service.sap.com/sap/support/notes/1585527 •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

Unspecified vulnerability in the MessagingSystem servlet in SAP NetWeaver 7.0 allows remote attackers to obtain sensitive information about the MessagingSystem Performance Data via unspecified vectors. Vulnerabilidad no especificada en el servlet MessagingSystem en SAP NetWeaver v7.0 permite a atacantes remotos obtener información sensible acerca de los datos de rendimiento a través de vectores no especificados MessagingSystem. • http://dsecrg.com/pages/vul/show.php?id=416 http://secunia.com/advisories/47861 http://www.sdn.sap.com/irj/sdn/index?rid=/webcontent/uuid/c05604f6-4eb3-2d10-eea7-ceb666083a6a http://www.securityfocus.com/bid/52101 https://service.sap.com/sap/support/notes/1585527 •

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in the System Landscape Directory (SLD) component 6.4 through 7.02 in SAP NetWeaver allow remote attackers to inject arbitrary web script or HTML via the (1) action parameter to testsdic and the (2) helpstring parameter to paramhelp.jsp. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en el componente System Landscape Directory (SLD) v6.4 hasta v7.02 en SAP NetWeaver, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro (1) action sobre testsdic y (2) helpstring sobre paramhelp.jsp. • http://dsecrg.com/pages/vul/show.php?id=168 http://packetstormsecurity.org/1007-advisories/DSECRG-09-068.txt http://secunia.com/advisories/40712 http://www.osvdb.org/66639 http://www.osvdb.org/66640 http://www.vupen.com/english/advisories/2010/1935 https://exchange.xforce.ibmcloud.com/vulnerabilities/60668 https://service.sap.com/sap/support/notes/1416047 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in SAP NetWeaver 2004 before SP21 and 2004s before SP13 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en SAP NetWeaver v2004, anterior a SP21 y v2004s anterior a SP13 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados. • http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0216.html http://secunia.com/advisories/38629 http://www.securityfocus.com/archive/1/509499/100/0/threaded http://www.vupen.com/english/advisories/2010/0397 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Cross-site scripting (XSS) vulnerability in uddiclient/process in the UDDI client in SAP NetWeaver Application Server (Java) 7.0 allows remote attackers to inject arbitrary web script or HTML via the TModel Key field. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en uddiclient/process en el cliente UDDI en SAP NetWeaver Application Server (Java) 7.0 permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante el campo TModel Key. • http://osvdb.org/57000 http://secunia.com/advisories/36228 http://www.dsecrg.com/pages/vul/show.php?id=133 http://www.securityfocus.com/archive/1/505697/100/0/threaded http://www.securityfocus.com/bid/36034 http://www.securitytracker.com/id?1022731 https://exchange.xforce.ibmcloud.com/vulnerabilities/52429 https://service.sap.com/sap/support/notes/1322098 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •