Netweaver As Internet Graphics Server SAP Netweaver As Internet Graphics Server

Do you want an email whenever new security vulnerabilities are reported in SAP Netweaver As Internet Graphics Server?

By the Year

In 2024 there have been 0 vulnerabilities in SAP Netweaver As Internet Graphics Server . Netweaver As Internet Graphics Server did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 7 5.90
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Netweaver As Internet Graphics Server vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent SAP Netweaver As Internet Graphics Server Security Vulnerabilities

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81

CVE-2021-27627 5.9 - Medium - June 09, 2021

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method ChartInterpreter::DoIt() which will trigger an internal memory corruption error in the system causing the system to crash and rendering it unavailable. In this attack, no data in the system can be viewed or modified.

Memory Corruption

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81

CVE-2021-27626 5.9 - Medium - June 09, 2021

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method CMiniXMLParser::Parse() which will trigger an internal memory corruption error in the system causing the system to crash and rendering it unavailable. In this attack, no data in the system can be viewed or modified.

Memory Corruption

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81

CVE-2021-27625 5.9 - Medium - June 09, 2021

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method IgsData::freeMemory() which will trigger an internal memory corruption error in the system causing the system to crash and rendering it unavailable. In this attack, no data in the system can be viewed or modified.

Memory Corruption

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81

CVE-2021-27624 5.9 - Medium - June 09, 2021

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method CiXMLIStreamRawBuffer::readRaw () which will trigger an internal memory corruption error in the system causing the system to crash and rendering it unavailable. In this attack, no data in the system can be viewed or modified.

Memory Corruption

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81

CVE-2021-27623 5.9 - Medium - June 09, 2021

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method CXmlUtility::CheckLength() which will trigger an internal memory corruption error in the system causing the system to crash and rendering it unavailable. In this attack, no data in the system can be viewed or modified.

Memory Corruption

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81

CVE-2021-27622 5.9 - Medium - June 09, 2021

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method CDrawRaster::LoadImageFromMemory() which will trigger an internal memory corruption error in the system causing the system to crash and rendering it unavailable. In this attack, no data in the system can be viewed or modified.

Memory Corruption

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81

CVE-2021-27620 5.9 - Medium - June 09, 2021

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method Ups::AddPart() which will trigger an internal memory corruption error in the system causing the system to crash and rendering it unavailable. In this attack, no data in the system can be viewed or modified.

Memory Corruption

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for SAP Netweaver As Internet Graphics Server or by SAP? Click the Watch button to subscribe.

SAP
Vendor

subscribe