Filtered by vendor Sap Subscriptions
Filtered by product Landscape Management Subscriptions
Total 8 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-39593 1 Sap 1 Landscape Management 2024-08-29 6.9 Medium
SAP Landscape Management allows an authenticated user to read confidential data disclosed by the REST Provider Definition response. Successful exploitation can cause high impact on confidentiality of the managed entities.
CVE-2019-0380 1 Sap 1 Landscape Management 2024-08-04 4.9 Medium
Under certain conditions, SAP Landscape Management enterprise edition, before version 3.0, allows custom secure parameters’ default values to be part of the application logs leading to Information Disclosure.
CVE-2019-0249 1 Sap 1 Landscape Management 2024-08-04 N/A
Under certain conditions SAP Landscape Management (VCM 3.0) allows an attacker to access information which would otherwise be restricted.
CVE-2019-0261 1 Sap 1 Landscape Management 2024-08-04 N/A
Under certain circumstances, SAP HANA Extended Application Services, advanced model (XS advanced) does not perform authentication checks properly for XS advanced platform and business users. Fixed in 1.0.97 to 1.0.99 (running on SAP HANA 1 or SAP HANA 2 SPS0 (second S stands for stack)).
CVE-2020-6236 1 Sap 2 Adaptive Extensions, Landscape Management 2024-08-04 7.2 High
SAP Landscape Management, version 3.0, and SAP Adaptive Extensions, version 1.0, allows an attacker with admin_group privileges to change ownership and permissions (including S-user ID bit s-bit) of arbitrary files remotely. This results in the possibility to execute these files as root user from a non-root context, leading to Privilege Escalation.
CVE-2020-6191 1 Sap 1 Landscape Management 2024-08-04 7.2 High
SAP Landscape Management, version 3.0, allows an attacker with admin privileges to execute malicious executables with root privileges in SAP Host Agent via SAP Landscape Management due to Missing Input Validation.
CVE-2020-6192 1 Sap 1 Landscape Management 2024-08-04 7.2 High
SAP Landscape Management, version 3.0, allows an attacker with admin privileges to execute malicious commands with root privileges in SAP Host Agent via SAP Landscape Management.
CVE-2023-26458 1 Sap 1 Landscape Management 2024-08-02 6.8 Medium
An information disclosure vulnerability exists in SAP Landscape Management - version 3.0, enterprise edition. It allows an authenticated SAP Landscape Management user to obtain privileged access to other systems making those other systems vulnerable to information disclosure and modification.The disclosed information is for Diagnostics Agent Connection via Java SCS Message Server of an SAP Solution Manager system and can only be accessed by authenticated SAP Landscape Management users, but they can escalate their privileges to the SAP Solution Manager system.