Product:

Netweaver

(Sap)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 96
Date Id Summary Products Score Patch Annotated
2014-06-09 CVE-2014-4003 The System Landscape Directory (SLD) in SAP NetWeaver allows remote attackers to modify information via vectors related to adding a system. Netweaver N/A
2014-05-19 CVE-2014-3787 SAP NetWeaver 7.20 and earlier allows remote attackers to read arbitrary SAP Central User Administration (SAP CUA) tables via unspecified vectors. Netweaver N/A
2014-02-14 CVE-2014-1965 Cross-site scripting (XSS) vulnerability in ISpeakAdapter in the Integration Repository in the SAP Exchange Infrastructure (BC-XI) component 3.0, 7.00 through 7.02, and 7.10 through 7.11 for SAP NetWeaver allows remote attackers to inject arbitrary web script or HTML via vectors related to PIP. Netweaver N/A
2014-02-14 CVE-2014-1964 Cross-site scripting (XSS) vulnerability in the Integration Repository in the SAP Exchange Infrastructure (BC-XI) component in SAP NetWeaver allows remote attackers to inject arbitrary web script or HTML via vectors related to the ESR application and a DIR error. Netweaver, Netweaver_exchange_infrastructure_\(Bc\-Xi\) N/A
2014-02-14 CVE-2014-1963 Unspecified vulnerability in Message Server in SAP NetWeaver 7.20 allows remote attackers to cause a denial of service via unknown attack vectors. Netweaver N/A
2014-02-14 CVE-2014-1961 Unspecified vulnerability in the Portal WebDynPro in SAP NetWeaver allows remote attackers to obtain sensitive path information via unknown attack vectors. Netweaver N/A
2014-02-14 CVE-2014-1960 The Solution Manager in SAP NetWeaver does not properly restrict access, which allows remote attackers to obtain sensitive information via unspecified vectors. Netweaver, Netweaver_solution_manager N/A
2014-11-06 CVE-2014-0995 The Standalone Enqueue Server in SAP Netweaver 7.20, 7.01, and earlier allows remote attackers to cause a denial of service (uncontrolled recursion and crash) via a trace level with a wildcard in the Trace Pattern. Netweaver N/A
2014-04-10 CVE-2013-7364 An unspecified J2EE core service in the J2EE Engine in SAP NetWeaver does not properly restrict access, which allows remote attackers to read and write to arbitrary files via unknown vectors. Netweaver N/A
2013-12-13 CVE-2013-7094 SQL injection vulnerability in the RSDDCVER_COUNT_TAB_COLS function in SAP NetWeaver 7.30 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Netweaver N/A