Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Sap Subscribe
Filtered by product Disclosure Management
Total 16 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-41274 1 Sap 1 Disclosure Management 2023-01-10 N/A 6.5 MEDIUM
SAP Disclosure Management - version 10.1, allows an authenticated attacker to exploit certain misconfigured application endpoints to read sensitive data. These endpoints are normally exposed over the network and successful exploitation can lead to the exposure of data like financial reports.
CVE-2020-6267 1 Sap 1 Disclosure Management 2022-10-12 5.8 MEDIUM 5.4 MEDIUM
Some sensitive cookies in SAP Disclosure Management, version 10.1, are missing HttpOnly flag, leading to sensitive cookie without Http Only flag.
CVE-2020-26828 1 Sap 1 Disclosure Management 2020-12-11 5.5 MEDIUM 6.4 MEDIUM
SAP Disclosure Management, version - 10.1, provides capabilities for authorized users to upload and download content of specific file type. In some file types it is possible to enter formulas which can call external applications or execute scripts. The execution of a payload (script) on target machine could be used to steal and modify the data available in the spreadsheet
CVE-2018-2487 1 Sap 1 Disclosure Management 2020-08-24 5.1 MEDIUM 8.3 HIGH
SAP Disclosure Management 10.x allows an attacker to exploit through a specially crafted zip file provided by users: When extracted in specific use cases, files within this zip file can land in different locations than the originally intended extraction point.
CVE-2018-2403 1 Sap 1 Disclosure Management 2020-08-24 4.0 MEDIUM 6.5 MEDIUM
Under certain conditions, SAP Disclosure Management 10.1 allows an attacker to access information which would otherwise be restricted. It is possible for an authorized user to get SAP Disclosure Management to point a specific chapter type to a chapter the user has not been given access to.
CVE-2019-0258 1 Sap 1 Disclosure Management 2020-08-24 6.5 MEDIUM 8.8 HIGH
SAP Disclosure Management, version 10.01, does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.
CVE-2020-6289 1 Sap 1 Disclosure Management 2020-07-15 6.8 MEDIUM 8.8 HIGH
SAP Disclosure Management, version 10.1, had insufficient protection against Cross-Site Request Forgery, which could be used to trick user in to browsing malicious site.
CVE-2020-6292 1 Sap 1 Disclosure Management 2020-07-14 6.5 MEDIUM 8.8 HIGH
Logout mechanism in SAP Disclosure Management, version 10.1, does not invalidate one of the session cookies, leading to Insufficient Session Expiration.
CVE-2020-6291 1 Sap 1 Disclosure Management 2020-07-14 6.5 MEDIUM 8.8 HIGH
SAP Disclosure Management, version 10.1, session mechanism does not have expiration data set therefore allows unlimited access after authenticating once, leading to Insufficient Session Expiration
CVE-2020-6290 1 Sap 1 Disclosure Management 2020-07-14 6.8 MEDIUM 6.3 MEDIUM
SAP Disclosure Management, version 10.1, is vulnerable to Session Fixation attacks wherein the attacker tricks the user into using a specific session ID.
CVE-2020-6209 1 Sap 1 Disclosure Management 2020-04-24 6.0 MEDIUM 7.5 HIGH
SAP Disclosure Management, version 10.1, does not perform necessary authorization checks for an authenticated user, allowing access to administration accounts by a user with no roles, leading to Missing Authorization Check.
CVE-2020-6303 1 Sap 1 Disclosure Management 2020-01-24 3.5 LOW 5.4 MEDIUM
SAP Disclosure Management, before version 10.1, does not validate user input properly in specific use cases leading to Cross-Site Scripting.
CVE-2018-2404 1 Sap 1 Disclosure Management 2019-10-09 7.5 HIGH 9.8 CRITICAL
SAP Disclosure Management 10.1 allows an attacker to upload any file without proper file format validation.
CVE-2018-2413 1 Sap 1 Disclosure Management 2019-10-09 6.5 MEDIUM 8.8 HIGH
SAP Disclosure Management 10.1 does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.
CVE-2018-2412 1 Sap 1 Disclosure Management 2019-10-09 6.5 MEDIUM 8.8 HIGH
SAP Disclosure Management 10.1 does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.
CVE-2019-0254 1 Sap 1 Disclosure Management 2019-02-20 3.5 LOW 5.4 MEDIUM
SAP Disclosure Management (before version 10.1 Stack 1301) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.