Business One SAP Business One

Do you want an email whenever new security vulnerabilities are reported in SAP Business One?

By the Year

In 2024 there have been 0 vulnerabilities in SAP Business One . Last year Business One had 5 security vulnerabilities published. Right now, Business One is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 5 6.10
2022 5 7.42
2021 13 6.48
2020 1 4.40
2019 1 5.50
2018 4 6.08

It may take a day or so for new Business One vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent SAP Business One Security Vulnerabilities

SAP Business One installation - version 10.0, does not perform proper authentication and authorization checks for SMB shared folder

CVE-2023-31403 8 - High - November 14, 2023

SAP Business One installation - version 10.0, does not perform proper authentication and authorization checks for SMB shared folder. As a result, any malicious user can read and write to the SMB shared folder. Additionally, the files in the folder can be executed or be used by the installation process leading to considerable impact on confidentiality, integrity and availability.

AuthZ

SAP Business One (B1i) - version 10.0

CVE-2023-41365 4.3 - Medium - October 10, 2023

SAP Business One (B1i) - version 10.0, allows an authorized attacker to retrieve the details stack trace of the fault message to conduct the XXE injection, which will lead to information disclosure. After successful exploitation, an attacker can cause limited impact on the confidentiality and no impact to the integrity and availability.

Generation of Error Message Containing Sensitive Information

B1i module of SAP Business One - version 10.0, application

CVE-2023-33993 7.5 - High - August 08, 2023

B1i module of SAP Business One - version 10.0, application allows an authenticated user with deep knowledge to send crafted queries over the network to read or modify the SQL data. On successful exploitation, the attacker can cause high impact on confidentiality, integrity and availability of the application.

SQL Injection

SAP Business One (Service Layer) - version 10.0

CVE-2023-37487 5.3 - Medium - August 08, 2023

SAP Business One (Service Layer) - version 10.0, allows an authenticated attacker with deep knowledge perform certain operation to access unintended data over the network which could lead to high impact on confidentiality with no impact on integrity and availability of the application

Information Disclosure

SAP business One allows - version 10.0

CVE-2023-39437 5.4 - Medium - August 08, 2023

SAP business One allows - version 10.0, allows an attacker to insert malicious code into the content of a web page or application and gets it delivered to the client, resulting to Cross-site scripting. This could lead to harmful action affecting the Confidentiality, Integrity and Availability of the application.

XSS

In SAP Business One application when a service is created, the executable path contains spaces and isnt enclosed within quotes, leading to a vulnerability known as Unquoted Service Path which

CVE-2022-35292 7.8 - High - September 13, 2022

In SAP Business One application when a service is created, the executable path contains spaces and isnt enclosed within quotes, leading to a vulnerability known as Unquoted Service Path which allows a user to gain SYSTEM privileges. If the service is exploited by adversaries, it can be used to gain privileged permissions on a system or network leading to high impact on Confidentiality, Integrity, and Availability.

Unquoted Search Path or Element

Under special integration scenario of SAP Business one and SAP HANA - version 10.0, an attacker

CVE-2022-32249 7.5 - High - July 12, 2022

Under special integration scenario of SAP Business one and SAP HANA - version 10.0, an attacker can exploit HANA cockpit?s data volume to gain access to highly sensitive information (e.g., high privileged account credentials)

Exposure of Resource to Wrong Sphere

Due to improper input sanitization of XML input in SAP Business One - version 10.0, an attacker

CVE-2022-35168 7.5 - High - July 12, 2022

Due to improper input sanitization of XML input in SAP Business One - version 10.0, an attacker can perform a denial-of-service attack rendering the system temporarily inoperative.

XXE

SAP Business One client - version 10.0 allows an attacker with low privileges, to inject code that can be executed by the application

CVE-2022-31593 8.8 - High - July 12, 2022

SAP Business One client - version 10.0 allows an attacker with low privileges, to inject code that can be executed by the application. An attacker could thereby control the behavior of the application.

Injection

SAP Business One - version 10.0, extended log stores information

CVE-2021-44234 5.5 - Medium - January 14, 2022

SAP Business One - version 10.0, extended log stores information that can be of a sensitive nature and give valuable guidance to an attacker or expose sensitive user information.

Insertion of Sensitive Information into Log File

SAP Business One - version 10.0

CVE-2021-42066 4.4 - Medium - December 14, 2021

SAP Business One - version 10.0, allows an admin user to view DB password in plain text over the network, which should otherwise be encrypted. For an attacker to discover vulnerable function in-depth application knowledge is required, but once exploited the attacker may be able to completely compromise confidentiality, integrity, and availability of the application.

Cleartext Storage of Sensitive Information

Debug function of Admin UI of SAP Business One Integration is enabled by default

CVE-2021-38179 4.9 - Medium - October 12, 2021

Debug function of Admin UI of SAP Business One Integration is enabled by default. This allows Admin User to see the captured packet contents which may include User credentials.

SAP Business One - version 10.0

CVE-2021-38180 9.8 - Critical - October 12, 2021

SAP Business One - version 10.0, allows an attacker to inject formulas when exporting data to Excel (CSV injection) due to improper sanitation during the data export. An attacker could thereby execute arbitrary commands on the victim's computer but only if the victim allows to execute macros while opening the file and the security settings of Excel allow for command execution.

CSV Injection

SAP Business One, version - 10.0

CVE-2021-33700 7.8 - High - September 15, 2021

SAP Business One, version - 10.0, allows a local attacker with access to the victim's browser under certain circumstances, to login as the victim without knowing his/her password. The attacker could so obtain highly sensitive information which the attacker could use to take substantial control of the vulnerable application.

authentification

SAP Business One, version - 10.0

CVE-2021-33698 8.8 - High - September 15, 2021

SAP Business One, version - 10.0, allows an attacker with business authorization to upload any files (including script files) without the proper file format validation.

Unrestricted File Upload

The Service Layer of SAP Business One, version - 10.0, allows an authenticated attacker to invoke certain functions

CVE-2021-33704 8.8 - High - September 15, 2021

The Service Layer of SAP Business One, version - 10.0, allows an authenticated attacker to invoke certain functions that would otherwise be restricted to specific users. For an attacker to discover the vulnerable function, no in-depth system knowledge is required. Once exploited via Network stack, the attacker may be able to read, modify or delete restricted data. The impact is that missing authorization can result of abuse of functionality usually restricted to specific users.

AuthZ

SAP Business One version - 10.0 allows low-level authorized attacker to traverse the file system to access files or directories

CVE-2021-33685 6.5 - Medium - September 14, 2021

SAP Business One version - 10.0 allows low-level authorized attacker to traverse the file system to access files or directories that are outside of the restricted directory. A successful attack allows access to high level sensitive data

Directory traversal

Under certain conditions, SAP Business One version - 10.0

CVE-2021-33686 5.3 - Medium - September 14, 2021

Under certain conditions, SAP Business One version - 10.0, allows an unauthorized attacker to get access to some encrypted sensitive information, but does not have control over kind or degree.

SAP Business One allows an attacker with business privileges to execute crafted database queries, exposing the back-end database

CVE-2021-33688 4.3 - Medium - September 14, 2021

SAP Business One allows an attacker with business privileges to execute crafted database queries, exposing the back-end database. Due to framework restrictions, only some information can be obtained.

SQL Injection

SAP Business One version - 10, due to improper input validation

CVE-2021-37532 4.3 - Medium - September 14, 2021

SAP Business One version - 10, due to improper input validation, allows an authenticated User to gain access to directory and view the contents of index in the directory, which would otherwise be restricted to high privileged User.

Directory traversal

Under certain conditions, the installation of SAP Business One, version - 10.0, discloses sensitive information on the file system

CVE-2021-33662 4.4 - Medium - June 09, 2021

Under certain conditions, the installation of SAP Business One, version - 10.0, discloses sensitive information on the file system allowing an attacker to access information which would otherwise be restricted.

Information Disclosure

SAP Business One Hana Chef Cookbook, versions - 8.82, 9.0, 9.1, 9.2, 9.3, 10.0, used to install SAP Business One on SAP HANA, allows an attacker to inject code

CVE-2021-27614 7.1 - High - May 11, 2021

SAP Business One Hana Chef Cookbook, versions - 8.82, 9.0, 9.1, 9.2, 9.3, 10.0, used to install SAP Business One on SAP HANA, allows an attacker to inject code that can be executed by the application. An attacker could thereby control the behaviour of the application thereby highly impacting the integrity and availability of the application.

Injection

Under certain conditions, SAP Business One Hana Chef Cookbook, versions - 8.82, 9.0, 9.1, 9.2, 9.3, 10.0, used to install SAP Business One for SAP HANA

CVE-2021-27616 7.8 - High - May 11, 2021

Under certain conditions, SAP Business One Hana Chef Cookbook, versions - 8.82, 9.0, 9.1, 9.2, 9.3, 10.0, used to install SAP Business One for SAP HANA, allows an attacker to exploit an insecure temporary backup path and to access information which would otherwise be restricted, resulting in Information Disclosure vulnerability highly impacting the confidentiality, integrity and availability of the application.

Under certain conditions SAP Business One (Backup service), versions 9.3, 10.0

CVE-2020-6239 4.4 - Medium - June 10, 2020

Under certain conditions SAP Business One (Backup service), versions 9.3, 10.0, allows an attacker with admin permissions to view SYSTEM user password in clear text, leading to Information Disclosure.

Information Disclosure

Under certain conditions SAP Business One Mobile Android App, version 1.2.12

CVE-2019-0256 5.5 - Medium - February 15, 2019

Under certain conditions SAP Business One Mobile Android App, version 1.2.12, allows an attacker to access information which would otherwise be restricted.

SAP Business One Android application, version 1.2, does not verify the certificate properly for HTTPS connection

CVE-2018-2460 5.9 - Medium - September 11, 2018

SAP Business One Android application, version 1.2, does not verify the certificate properly for HTTPS connection. This allows attacker to do MITM attack.

Improper Certificate Validation

Under certain conditions, Crystal Report using SAP Business One, versions 9.2 and 9.3, connection type

CVE-2018-2458 7.5 - High - September 11, 2018

Under certain conditions, Crystal Report using SAP Business One, versions 9.2 and 9.3, connection type allows an attacker to access information which would otherwise be restricted.

Under certain conditions, SAP Business One, 9.2, 9.3, for SAP HANA backup service

CVE-2018-2425 5.5 - Medium - June 12, 2018

Under certain conditions, SAP Business One, 9.2, 9.3, for SAP HANA backup service allows an attacker to access information which would otherwise be restricted.

SAP Business One, 9.2, 9.3, browser access does not sufficiently encode user controlled inputs

CVE-2018-2410 5.4 - Medium - April 10, 2018

SAP Business One, 9.2, 9.3, browser access does not sufficiently encode user controlled inputs, which results in a Cross-Site Scripting (XSS) vulnerability.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for SAP Business One or by SAP? Click the Watch button to subscribe.

SAP
Vendor

subscribe