Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Sap Subscribe
Filtered by product Solution Manager
Total 29 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-23855 1 Sap 1 Solution Manager 2023-02-21 N/A 5.4 MEDIUM
SAP Solution Manager - version 720, allows an authenticated attacker to redirect users to a malicious site due to insufficient URL validation. A successful attack could lead an attacker to read or modify the information or expose the user to a phishing attack. As a result, it has a low impact to confidentiality, integrity and availability.
CVE-2023-0025 1 Sap 1 Solution Manager 2023-02-21 N/A 5.4 MEDIUM
SAP Solution Manager (BSP Application) - version 720, allows an authenticated attacker to craft a malicious link, which when clicked by an unsuspecting user, can be used to read or modify some sensitive information or craft a payload which may restrict access to the desired resources.
CVE-2023-23852 1 Sap 1 Solution Manager 2023-02-21 N/A 6.1 MEDIUM
SAP Solution Manager (System Monitoring) - version 720, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
CVE-2023-0024 1 Sap 1 Solution Manager 2023-02-21 N/A 5.4 MEDIUM
SAP Solution Manager (BSP Application) - version 720, allows an authenticated attacker to craft a malicious link, which when clicked by an unsuspecting user, can be used to read or modify some sensitive information or craft a payload which may restrict access to the desired resources, resulting in Cross-Site Scripting vulnerability.
CVE-2022-41261 2 Microsoft, Sap 2 Windows, Solution Manager 2022-12-15 N/A 5.5 MEDIUM
SAP Solution Manager (Diagnostic Agent) - version 7.20, allows an authenticated attacker on Windows system to access a file containing sensitive data which can be used to access a configuration file which contains credentials to access other system files. Successful exploitation can make the attacker access files and systems for which he/she is not authorized.
CVE-2022-41275 1 Sap 1 Solution Manager 2022-12-15 N/A 6.1 MEDIUM
In SAP Solution Manager (Enterprise Search) - versions 740, and 750, an unauthenticated attacker can generate a link that, if clicked by a logged-in user, can be redirected to a malicious page that could read or modify sensitive information, or expose the user to a phishing attack, with little impact on confidentiality and integrity.
CVE-2022-22544 1 Sap 1 Solution Manager 2022-10-25 6.5 MEDIUM 9.1 CRITICAL
Solution Manager (Diagnostics Root Cause Analysis Tools) - version 720, allows an administrator to execute code on all connected Diagnostics Agents and browse files on their systems. An attacker could thereby control the managed systems. It is considered that this is a missing segregation of duty for the SAP Solution Manager administrator. Impacts of unauthorized execution of commands can lead to sensitive information disclosure, loss of system integrity and denial of service.
CVE-2020-6235 1 Sap 1 Solution Manager 2022-04-06 5.0 MEDIUM 8.6 HIGH
SAP Solution Manager (Diagnostics Agent), version 7.2, does not perform the authentication check for the functionalities of the Collector Simulator, leading to Missing Authentication.
CVE-2020-6261 1 Sap 1 Solution Manager 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
SAP Solution Manager (Trace Analysis), version 7.20, allows an attacker to perform a log injection into the trace file, due to Incomplete XML Validation. The readability of the trace file is impaired.
CVE-2020-26821 1 Sap 1 Solution Manager 2021-07-21 6.4 MEDIUM 10.0 CRITICAL
SAP Solution Manager (JAVA stack), version - 7.20, allows an unauthenticated attacker to compromise the system because of missing authorization checks in the SVG Converter Service, this has an impact to the integrity and availability of the service.
CVE-2020-26822 1 Sap 1 Solution Manager 2021-07-21 6.4 MEDIUM 10.0 CRITICAL
SAP Solution Manager (JAVA stack), version - 7.20, allows an unauthenticated attacker to compromise the system because of missing authorization checks in the Outside Discovery Configuration Service, this has an impact to the integrity and availability of the service.
CVE-2020-26823 1 Sap 1 Solution Manager 2021-07-21 6.4 MEDIUM 10.0 CRITICAL
SAP Solution Manager (JAVA stack), version - 7.20, allows an unauthenticated attacker to compromise the system because of missing authorization checks in the Upgrade Diagnostics Agent Connection Service, this has an impact to the integrity and availability of the service.
CVE-2020-26824 1 Sap 1 Solution Manager 2021-07-21 6.4 MEDIUM 10.0 CRITICAL
SAP Solution Manager (JAVA stack), version - 7.20, allows an unauthenticated attacker to compromise the system because of missing authorization checks in the Upgrade Legacy Ports Service, this has an impact to the integrity and availability of the service.
CVE-2020-6198 1 Sap 1 Solution Manager 2021-07-21 7.5 HIGH 9.8 CRITICAL
SAP Solution Manager (Diagnostics Agent), version 720, allows unencrypted connections from unauthenticated sources. This allows an attacker to control all remote functions on the Agent due to Missing Authentication Check.
CVE-2020-6369 1 Sap 2 Focused Run, Solution Manager 2021-06-17 4.3 MEDIUM 5.9 MEDIUM
SAP Solution Manager and SAP Focused Run (update provided in WILY_INTRO_ENTERPRISE 9.7, 10.1, 10.5, 10.7), allows an unauthenticated attackers to bypass the authentication if the default passwords for Admin and Guest have not been changed by the administrator.This may impact the confidentiality of the service.
CVE-2020-26830 1 Sap 1 Solution Manager 2021-06-17 5.5 MEDIUM 8.1 HIGH
SAP Solution Manager 7.2 (User Experience Monitoring), version - 7.2, does not perform necessary authorization checks for an authenticated user. Due to inadequate access control, a network attacker authenticated as a regular user can use operations which should be restricted to administrators. These operations can be used to Change the User Experience Monitoring configuration, obtain details about the configured SAP Solution Manager agents, Deploy a malicious User Experience Monitoring script.
CVE-2020-26836 1 Sap 1 Solution Manager 2021-06-17 5.8 MEDIUM 6.1 MEDIUM
SAP Solution Manager (Trace Analysis), version - 720, allows for misuse of a parameter in the application URL leading to Open Redirect vulnerability, an attacker can enter a link to malicious site which could trick the user to enter credentials or download malicious software, as a parameter in the application URL and share it with the end user who could potentially become a victim of the attack.
CVE-2020-26837 1 Sap 1 Solution Manager 2021-06-17 6.5 MEDIUM 9.1 CRITICAL
SAP Solution Manager 7.2 (User Experience Monitoring), version - 7.2, allows an authenticated user to upload a malicious script that can exploit an existing path traversal vulnerability to compromise confidentiality exposing elements of the file system, partially compromise integrity allowing the modification of some configurations and partially compromise availability by making certain services unavailable.
CVE-2020-6207 1 Sap 1 Solution Manager 2021-06-17 10.0 HIGH 9.8 CRITICAL
SAP Solution Manager (User Experience Monitoring), version- 7.2, due to Missing Authentication Check does not perform any authentication for a service resulting in complete compromise of all SMDAgents connected to the Solution Manager.
CVE-2021-21483 1 Sap 1 Solution Manager 2021-04-20 4.0 MEDIUM 4.9 MEDIUM
Under certain conditions SAP Solution Manager, version - 720, allows a high privileged attacker to get access to sensitive information which has a direct serious impact beyond the exploitable component thereby affecting the confidentiality in the application.