Solution Manager SAP Solution Manager

Do you want an email whenever new security vulnerabilities are reported in SAP Solution Manager?

By the Year

In 2024 there have been 0 vulnerabilities in SAP Solution Manager . Last year Solution Manager had 8 security vulnerabilities published. Right now, Solution Manager is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 8 6.49
2022 2 7.60
2021 1 4.90
2020 14 8.30
2019 2 3.95
2018 2 7.10

It may take a day or so for new Solution Manager vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent SAP Solution Manager Security Vulnerabilities

SAP Solution Manager - version 720

CVE-2023-49587 6.4 - Medium - December 12, 2023

SAP Solution Manager - version 720, allows an authorized attacker to execute certain deprecated function modules which can read or modify data of same or other component without user interaction over the network.

Command Injection

SAP Solution Manager (Diagnostics agent) - version 7.20, allows an attacker to tamper with headers in a client request

CVE-2023-36921 7.2 - High - July 11, 2023

SAP Solution Manager (Diagnostics agent) - version 7.20, allows an attacker to tamper with headers in a client request. This misleads SAP Diagnostics Agent to serve poisoned content to the server. On successful exploitation, the attacker can cause a limited impact on confidentiality and availability of the application.

Output Sanitization

SAP Solution Manager (Diagnostics agent) - version 7.20, allows an unauthenticated attacker to blindly execute HTTP requests

CVE-2023-36925 7.2 - High - July 11, 2023

SAP Solution Manager (Diagnostics agent) - version 7.20, allows an unauthenticated attacker to blindly execute HTTP requests. On successful exploitation, the attacker can cause a limited impact on confidentiality and availability of the application and other applications the Diagnostics Agent can reach.

XSPA

An attacker authenticated as a user with a non-administrative role and a common remote execution authorization in SAP Solution Manager and ABAP managed systems (ST-PI) - versions 2088_1_700, 2008_1_710, 740, can use a vulnerable interface to execute an application function to perform actions

CVE-2023-27893 8.8 - High - March 14, 2023

An attacker authenticated as a user with a non-administrative role and a common remote execution authorization in SAP Solution Manager and ABAP managed systems (ST-PI) - versions 2088_1_700, 2008_1_710, 740, can use a vulnerable interface to execute an application function to perform actions which they would not normally be permitted to perform.  Depending on the function executed, the attack can read or modify any user or application data and can make the application unavailable.

Code Injection

SAP Solution Manager (BSP Application) - version 720

CVE-2023-0024 5.4 - Medium - February 14, 2023

SAP Solution Manager (BSP Application) - version 720, allows an authenticated attacker to craft a malicious link, which when clicked by an unsuspecting user, can be used to read or modify some sensitive information or craft a payload which may restrict access to the desired resources, resulting in Cross-Site Scripting vulnerability.

XSS

SAP Solution Manager (BSP Application) - version 720

CVE-2023-0025 5.4 - Medium - February 14, 2023

SAP Solution Manager (BSP Application) - version 720, allows an authenticated attacker to craft a malicious link, which when clicked by an unsuspecting user, can be used to read or modify some sensitive information or craft a payload which may restrict access to the desired resources.

XSS

SAP Solution Manager (System Monitoring) - version 720

CVE-2023-23852 6.1 - Medium - February 14, 2023

SAP Solution Manager (System Monitoring) - version 720, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

XSS

SAP Solution Manager - version 720

CVE-2023-23855 5.4 - Medium - February 14, 2023

SAP Solution Manager - version 720, allows an authenticated attacker to redirect users to a malicious site due to insufficient URL validation. A successful attack could lead an attacker to read or modify the information or expose the user to a phishing attack. As a result, it has a low impact to confidentiality, integrity and availability.

Open Redirect

In SAP Solution Manager (Enterprise Search) - versions 740, and 750, an unauthenticated attacker can generate a link

CVE-2022-41275 6.1 - Medium - December 13, 2022

In SAP Solution Manager (Enterprise Search) - versions 740, and 750, an unauthenticated attacker can generate a link that, if clicked by a logged-in user, can be redirected to a malicious page that could read or modify sensitive information, or expose the user to a phishing attack, with little impact on confidentiality and integrity.

Open Redirect

Solution Manager (Diagnostics Root Cause Analysis Tools) - version 720

CVE-2022-22544 9.1 - Critical - February 09, 2022

Solution Manager (Diagnostics Root Cause Analysis Tools) - version 720, allows an administrator to execute code on all connected Diagnostics Agents and browse files on their systems. An attacker could thereby control the managed systems. It is considered that this is a missing segregation of duty for the SAP Solution Manager administrator. Impacts of unauthorized execution of commands can lead to sensitive information disclosure, loss of system integrity and denial of service.

Under certain conditions SAP Solution Manager, version - 720

CVE-2021-21483 4.9 - Medium - April 13, 2021

Under certain conditions SAP Solution Manager, version - 720, allows a high privileged attacker to get access to sensitive information which has a direct serious impact beyond the exploitable component thereby affecting the confidentiality in the application.

Information Disclosure

SAP Solution Manager 7.2 (User Experience Monitoring), version - 7.2, allows an authenticated user to upload a malicious script

CVE-2020-26837 9.1 - Critical - December 09, 2020

SAP Solution Manager 7.2 (User Experience Monitoring), version - 7.2, allows an authenticated user to upload a malicious script that can exploit an existing path traversal vulnerability to compromise confidentiality exposing elements of the file system, partially compromise integrity allowing the modification of some configurations and partially compromise availability by making certain services unavailable.

Directory traversal

SAP Solution Manager (Trace Analysis), version - 720

CVE-2020-26836 6.1 - Medium - December 09, 2020

SAP Solution Manager (Trace Analysis), version - 720, allows for misuse of a parameter in the application URL leading to Open Redirect vulnerability, an attacker can enter a link to malicious site which could trick the user to enter credentials or download malicious software, as a parameter in the application URL and share it with the end user who could potentially become a victim of the attack.

Open Redirect

SAP Solution Manager 7.2 (User Experience Monitoring)

CVE-2020-26830 8.1 - High - December 09, 2020

SAP Solution Manager 7.2 (User Experience Monitoring), version - 7.2, does not perform necessary authorization checks for an authenticated user. Due to inadequate access control, a network attacker authenticated as a regular user can use operations which should be restricted to administrators. These operations can be used to Change the User Experience Monitoring configuration, obtain details about the configured SAP Solution Manager agents, Deploy a malicious User Experience Monitoring script.

AuthZ

SAP Solution Manager (JAVA stack), version - 7.20

CVE-2020-26824 10 - Critical - November 10, 2020

SAP Solution Manager (JAVA stack), version - 7.20, allows an unauthenticated attacker to compromise the system because of missing authorization checks in the Upgrade Legacy Ports Service, this has an impact to the integrity and availability of the service.

AuthZ

SAP Solution Manager (JAVA stack), version - 7.20

CVE-2020-26823 10 - Critical - November 10, 2020

SAP Solution Manager (JAVA stack), version - 7.20, allows an unauthenticated attacker to compromise the system because of missing authorization checks in the Upgrade Diagnostics Agent Connection Service, this has an impact to the integrity and availability of the service.

AuthZ

SAP Solution Manager (JAVA stack), version - 7.20

CVE-2020-26822 10 - Critical - November 10, 2020

SAP Solution Manager (JAVA stack), version - 7.20, allows an unauthenticated attacker to compromise the system because of missing authorization checks in the Outside Discovery Configuration Service, this has an impact to the integrity and availability of the service.

AuthZ

SAP Solution Manager (JAVA stack), version - 7.20

CVE-2020-26821 10 - Critical - November 10, 2020

SAP Solution Manager (JAVA stack), version - 7.20, allows an unauthenticated attacker to compromise the system because of missing authorization checks in the SVG Converter Service, this has an impact to the integrity and availability of the service.

AuthZ

SAP Solution Manager and SAP Focused Run (update provided in WILY_INTRO_ENTERPRISE 9.7, 10.1, 10.5, 10.7)

CVE-2020-6369 5.9 - Medium - October 20, 2020

SAP Solution Manager and SAP Focused Run (update provided in WILY_INTRO_ENTERPRISE 9.7, 10.1, 10.5, 10.7), allows an unauthenticated attackers to bypass the authentication if the default passwords for Admin and Guest have not been changed by the administrator.This may impact the confidentiality of the service.

SAP Solution Manager (Trace Analysis), version 7.20

CVE-2020-6261 5.3 - Medium - July 01, 2020

SAP Solution Manager (Trace Analysis), version 7.20, allows an attacker to perform a log injection into the trace file, due to Incomplete XML Validation. The readability of the trace file is impaired.

Injection

SAP Solution Manager (Problem Context Manager), version 7.2, does not perform the necessary authentication

CVE-2020-6271 8.2 - High - June 10, 2020

SAP Solution Manager (Problem Context Manager), version 7.2, does not perform the necessary authentication, allowing an attacker to consume large amounts of memory, causing the system to crash and read restricted data (files visible for technical administration users of the diagnostics agent).

aka Blind XPath Injection

SAP Solution Manager (Trace Analysis), version 7.20, allows an attacker to inject superflous data

CVE-2020-6260 5.3 - Medium - June 10, 2020

SAP Solution Manager (Trace Analysis), version 7.20, allows an attacker to inject superflous data that can be displayed by the application, due to Incomplete XML Validation. The application shows additional data that do not actually exist.

aka Blind XPath Injection

SAP Solution Manager (Diagnostics Agent)

CVE-2020-6235 8.6 - High - April 14, 2020

SAP Solution Manager (Diagnostics Agent), version 7.2, does not perform the authentication check for the functionalities of the Collector Simulator, leading to Missing Authentication.

Missing Authentication for Critical Function

SAP Solution Manager (User Experience Monitoring)

CVE-2020-6207 9.8 - Critical - March 10, 2020

SAP Solution Manager (User Experience Monitoring), version- 7.2, due to Missing Authentication Check does not perform any authentication for a service resulting in complete compromise of all SMDAgents connected to the Solution Manager.

Missing Authentication for Critical Function

SAP Solution Manager (Diagnostics Agent), version 720, allows unencrypted connections from unauthenticated sources

CVE-2020-6198 9.8 - Critical - March 10, 2020

SAP Solution Manager (Diagnostics Agent), version 720, allows unencrypted connections from unauthenticated sources. This allows an attacker to control all remote functions on the Agent due to Missing Authentication Check.

authentification

Diagnostics Agent in Solution Manager, version 7.2, stores several credentials such as SLD user connection as well as Solman user communication in the SAP Secure Storage file

CVE-2019-0307 2.4 - Low - June 12, 2019

Diagnostics Agent in Solution Manager, version 7.2, stores several credentials such as SLD user connection as well as Solman user communication in the SAP Secure Storage file which is not encrypted by default. By decoding these credentials, an attacker with admin privileges could gain access to the entire configuration, but no system sensitive information can be gained.

Missing Encryption of Sensitive Data

Under certain conditions Solution Manager, version 7.2

CVE-2019-0291 5.5 - Medium - May 14, 2019

Under certain conditions Solution Manager, version 7.2, allows an attacker to access information which would otherwise be restricted.

SAP Solution Manager, 7.10, 7.20, Incident Management Work Center

CVE-2018-2405 5.4 - Medium - April 10, 2018

SAP Solution Manager, 7.10, 7.20, Incident Management Work Center allows an attacker to upload a malicious script as an attachment and this could lead to possible Cross-Site Scripting.

XSS

In SAP Solution Manager 7.20

CVE-2018-2361 8.8 - High - January 09, 2018

In SAP Solution Manager 7.20, the role SAP_BPO_CONFIG gives the Business Process Operations (BPO) configuration user more authorization than required for configuring the BPO tools.

AuthZ

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for SAP Solution Manager or by SAP? Click the Watch button to subscribe.

SAP
Vendor

subscribe