Filtered by vendor Sap Subscriptions
Filtered by product Identity Management Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-2417 1 Sap 1 Identity Management 2024-08-05 N/A
Under certain conditions, the SAP Identity Management 8.0 (pass of type ToASCII) allows an attacker to access information which would otherwise be restricted.
CVE-2018-2416 1 Sap 1 Identity Management 2024-08-05 N/A
SAP Identity Management 7.2 and 8.0 do not sufficiently validate an XML document accepted from an untrusted source.
CVE-2019-0301 1 Sap 1 Identity Management 2024-08-04 N/A
Under certain conditions, it is possible to request the modification of role or privilege assignments through SAP Identity Management REST Interface Version 2, which would otherwise be restricted only for viewing.
CVE-2020-6258 1 Sap 1 Identity Management 2024-08-04 6.5 Medium
SAP Identity Management, version 8.0, does not perform necessary authorization checks for an authenticated user, allowing the attacker to view certain sensitive information of the victim, leading to Missing Authorization Check.