Internet Graphics Server SAP Internet Graphics Server

Do you want an email whenever new security vulnerabilities are reported in SAP Internet Graphics Server?

By the Year

In 2024 there have been 0 vulnerabilities in SAP Internet Graphics Server . Internet Graphics Server did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 23 7.12

It may take a day or so for new Internet Graphics Server vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent SAP Internet Graphics Server Security Vulnerabilities

In SAP BusinessObjects Business Intelligence, versions 4.0, 4.1 and 4.2, while viewing a Web Intelligence report

CVE-2018-2442 8.8 - High - August 14, 2018

In SAP BusinessObjects Business Intelligence, versions 4.0, 4.1 and 4.2, while viewing a Web Intelligence report from BI Launchpad, the user session details captured by an HTTP analysis tool could be reused in a HTML page while the user session is still valid.

Session Riding

The SAP Internet Graphics Server (IGS)

CVE-2018-2439 5.9 - Medium - July 10, 2018

The SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, has insufficient request validation (for example, where the request is validated for authenticity and validity) and under certain conditions, will process invalid requests. Several areas of the SAP Internet Graphics Server (IGS) did not require sufficient input validation. Namely, the SAP Internet Graphics Server (IGS) HTTP and RFC listener, SAP Internet Graphics Server (IGS) portwatcher when registering a portwatcher to the multiplexer and the SAP Internet Graphics Server (IGS) multiplexer had insufficient input validation and thus allowing a malformed data packet to cause a crash.

Improper Input Validation

The SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, has several denial-of-service vulnerabilities

CVE-2018-2438 7.5 - High - July 10, 2018

The SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, has several denial-of-service vulnerabilities that allow an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service.

The SAP Internet Graphics Service (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53

CVE-2018-2437 9.1 - Critical - July 10, 2018

The SAP Internet Graphics Service (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, allows an attacker to externally trigger IGS command executions which can lead to: disclosure of information and malicious file insertion or modification.

SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, HTTP and RFC listener

CVE-2018-2423 7.5 - High - May 09, 2018

SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, HTTP and RFC listener allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service.

SAP Internet Graphics Server (IGS) Portwatcher, 7.20, 7.20EXT, 7.45, 7.49, 7.53

CVE-2018-2422 7.5 - High - May 09, 2018

SAP Internet Graphics Server (IGS) Portwatcher, 7.20, 7.20EXT, 7.45, 7.49, 7.53, allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service.

SAP Internet Graphics Server (IGS) Portwatcher, 7.20, 7.20EXT, 7.45, 7.49, 7.53

CVE-2018-2421 7.5 - High - May 09, 2018

SAP Internet Graphics Server (IGS) Portwatcher, 7.20, 7.20EXT, 7.45, 7.49, 7.53, allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service.

SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53

CVE-2018-2420 9.8 - Critical - May 09, 2018

SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, allows an attacker to upload any file (including script files) without proper file format validation.

Unrestricted File Upload

Under certain conditions SAP Internet Graphics Server (IGS) 7.20

CVE-2018-2393 7.5 - High - February 14, 2018

Under certain conditions SAP Internet Graphics Server (IGS) 7.20, 7.20EXT, 7.45, 7.49, 7.53, fails to validate XML External Entity appropriately causing the SAP Internet Graphics Server (IGS) to become unavailable.

XXE

Under certain conditions a malicious user can prevent legitimate users

CVE-2018-2396 6.5 - Medium - February 14, 2018

Under certain conditions a malicious user can prevent legitimate users from accessing the SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, using IGS Interpreter service.

Under certain conditions a malicious user may retrieve information on SAP Internet Graphic Server (IGS)

CVE-2018-2395 8.8 - High - February 14, 2018

Under certain conditions a malicious user may retrieve information on SAP Internet Graphic Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, overwrite existing image or corrupt other type of files.

Under certain conditions an unauthenticated malicious user can prevent legitimate users

CVE-2018-2394 6.5 - Medium - February 14, 2018

Under certain conditions an unauthenticated malicious user can prevent legitimate users from accessing the SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, services and/or system files.

A vulnerability in the SAP internet Graphics Server, 7.20, 7.20EXT, 7.45, 7.49, 7.53, could

CVE-2018-2382 6.5 - Medium - February 14, 2018

A vulnerability in the SAP internet Graphics Server, 7.20, 7.20EXT, 7.45, 7.49, 7.53, could allow a malicious user to store graphics in a controlled area and as such gain information from system area, which is not available to the user otherwise.

Under certain conditions SAP Internet Graphics Server (IGS) 7.20

CVE-2018-2392 7.5 - High - February 14, 2018

Under certain conditions SAP Internet Graphics Server (IGS) 7.20, 7.20EXT, 7.45, 7.49, 7.53, fails to validate XML External Entity appropriately causing the SAP Internet Graphics Server (IGS) to become unavailable.

XXE

Under certain conditions a malicious user can prevent legitimate users from accessing the SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53

CVE-2018-2391 6.5 - Medium - February 14, 2018

Under certain conditions a malicious user can prevent legitimate users from accessing the SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, via IGS portwatcher service.

Under certain conditions a malicious user can prevent legitimate users from accessing the SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53

CVE-2018-2390 6.5 - Medium - February 14, 2018

Under certain conditions a malicious user can prevent legitimate users from accessing the SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, via IGS Chart service.

Under certain conditions a malicious user

CVE-2018-2389 5.7 - Medium - February 14, 2018

Under certain conditions a malicious user can inject log files of SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, hiding important information in the log file.

Output Sanitization

Stored cross-site scripting vulnerability in SAP internet Graphics Server

CVE-2018-2388 6.1 - Medium - February 14, 2018

Stored cross-site scripting vulnerability in SAP internet Graphics Server, 7.20, 7.20EXT, 7.45, 7.49, 7.53.

XSS

A vulnerability in the SAP internet Graphics Server, 7.20, 7.20EXT, 7.45, 7.49, 7.53, could

CVE-2018-2387 6.5 - Medium - February 14, 2018

A vulnerability in the SAP internet Graphics Server, 7.20, 7.20EXT, 7.45, 7.49, 7.53, could allow a malicious user to obtain information on ports, which is not available to the user otherwise.

Under certain conditions a malicious user provoking an out of bounds buffer overflow can prevent legitimate users

CVE-2018-2386 6.5 - Medium - February 14, 2018

Under certain conditions a malicious user provoking an out of bounds buffer overflow can prevent legitimate users from accessing the SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53.

Buffer Overflow

Under certain conditions a malicious user provoking a divide by zero crash can prevent legitimate users

CVE-2018-2385 6.5 - Medium - February 14, 2018

Under certain conditions a malicious user provoking a divide by zero crash can prevent legitimate users from accessing the SAP Internet Graphics Server, 7.20, 7.20EXT, 7.45, 7.49, 7.53, and its services.

Divide By Zero

Under certain conditions a malicious user provoking a Null Pointer dereference can prevent legitimate users

CVE-2018-2384 6.5 - Medium - February 14, 2018

Under certain conditions a malicious user provoking a Null Pointer dereference can prevent legitimate users from accessing the SAP Internet Graphics Server, 7.20, 7.20EXT, 7.45, 7.49, 7.53, and its services.

NULL Pointer Dereference

Reflected cross-site scripting vulnerability in SAP internet Graphics Server

CVE-2018-2383 6.1 - Medium - February 14, 2018

Reflected cross-site scripting vulnerability in SAP internet Graphics Server, 7.20, 7.20EXT, 7.45, 7.49, 7.53.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for SAP Internet Graphics Server or by SAP? Click the Watch button to subscribe.

SAP
Vendor

subscribe