Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Sap Subscribe
Filtered by product Business Planning And Consolidation
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-23851 1 Sap 1 Business Planning And Consolidation 2023-02-21 N/A 5.4 MEDIUM
SAP Business Planning and Consolidation - versions 200, 300, allows an attacker with business authorization to upload any files (including web pages) without the proper file format validation. If other users visit the uploaded malicious web page, the attacker may perform actions on behalf of the users without their consent impacting the confidentiality and integrity of the system.
CVE-2017-16349 1 Sap 1 Business Planning And Consolidation 2023-01-30 5.5 MEDIUM 8.1 HIGH
An exploitable XML external entity vulnerability exists in the reporting functionality of SAP BPC. A specially crafted XML request can cause an XML external entity to be referenced, resulting in information disclosure and potential denial of service. An attacker can issue authenticated HTTP requests to trigger this vulnerability.
CVE-2023-0016 1 Sap 1 Business Planning And Consolidation 2023-01-18 N/A 8.8 HIGH
SAP BPC MS 10.0 - version 810, allows an unauthorized attacker to execute crafted database queries. The exploitation of this issue could lead to SQL injection vulnerability and could allow an attacker to access, modify, and/or delete data from the backend database.
CVE-2022-41268 1 Sap 1 Business Planning And Consolidation 2022-12-15 N/A 7.5 HIGH
In some SAP standard roles in SAP Business Planning and Consolidation - versions - SAP_BW 750, 751, 752, 753, 754, 755, 756, 757, DWCORE 200, 300, CPMBPC 810, a transaction code reserved for the customer is used. By implementing such transaction code, a malicious user may execute unauthorized transaction functionality. Under specific circumstances, a successful attack could enable an adversary to escalate their privileges to be able to read, change or delete system data.
CVE-2020-6368 1 Sap 1 Business Planning And Consolidation 2020-10-19 3.5 LOW 5.4 MEDIUM
SAP Business Planning and Consolidation, versions - 750, 751, 752, 753, 754, 755, 810, 100, 200, can be abused by an attacker, allowing them to modify displayed application content without authorization, and to potentially obtain authentication information from other legitimate users, leading to Cross Site Scripting.