» » SAP Patches High-Severity Vulnerabilities in Business One Product

SAP Patches High-Severity Vulnerabilities in Business One Product

SAP Patches High-Severity Vulnerabilities in Business One Product

Dwelling › Vulnerabilities

SAP Patches Excessive-Severity Vulnerabilities in Enterprise One Product

By Ionut Arghire on July 13, 2022

Tweet

German software program maker SAP on Tuesday introduced the discharge of 20 new safety notes and three updates to earlier safety notes as a part of its July 2022 Safety Patch Day.

Of the brand new safety notes, 4 cope with high-severity vulnerabilities, one impacting SAP BusinessObjects and three present in Enterprise One.

Probably the most extreme of those points is CVE-2022-35228 (CVSS rating of 8.3), an data disclosure vulnerability within the central administration console of the BusinessObjects Enterprise Intelligence Platform.

The problem “permits an unauthenticated attacker to achieve token data over the community,” however the assault “would require a reputable person to entry the applying,” software program safety agency Onapsis explains.

The primary of the high-severity bugs that affect Enterprise One is an data disclosure flaw (CVE-2022-32249) that enables a extremely privileged attacker to entry delicate data that can be utilized in subsequent assaults, reminiscent of credentials.

The second concern is a lacking authorization verify (CVE-2022-28771) that enables an unauthenticated attacker to interrupt an software utilizing malicious HTTP requests despatched over the community.

The third bug in Enterprise One is a code injection vulnerability (CVE-2022-31593) that enables a low privileged attacker to regulate software conduct.

A complete of 17 safety notes launched on SAP’s July 2022 Safety Patch Day tackle medium-severity vulnerabilities, nearly all of which affect the NetWeaver Enterprise Portal and Enterprise Objects.

SAP printed six safety notes that tackle cross-site scripting (XSS) vulnerabilities within the NetWeaver Enterprise Portal, all of them with a CVSS rating of 6.1. 5 different safety notes tackle medium-severity points in Enterprise Objects.

The remaining medium-severity safety notes cope with vulnerabilities in SAPS/4HANA, EA-DFPS, ABAP Platform, and Enterprise One.

Associated: SAP Patches Excessive-Severity NetWeaver Vulnerabilities

Associated: SAP Patches Spring4Shell Vulnerability in Extra Merchandise

Associated: Essential SAP Vulnerability Permits Provide Chain Assaults

Get the Day by day Briefing

 
 
 

  • Most Latest
  • Most Learn
  • DLL Hijacking Flaw Mounted in Microsoft Azure Web site Restoration
  • Microsoft Releases Open Supply Toolkit for Producing SBOMs
  • Blockchain Safety Startup BlockSec Raises $Eight Million
  • SAP Patches Excessive-Severity Vulnerabilities in Enterprise One Product
  • Honda Admits Hackers Might Unlock Automobile Doorways, Begin Engines
  • Microsoft Patch Tuesday: 84 Home windows Vulns, Together with Already-Exploited Zero-Day
  • European Central Financial institution Head Focused in Hacking Try
  • Adobe Patch Tuesday: Essential Flaws in Acrobat, Reader, Photoshop
  • ICS Patch Tuesday: Siemens, Schneider Electrical Tackle 59 Vulnerabilities
  • Can ‘Lockdown Mode’ Resolve Apple’s Mercenary Spy ware Drawback?

In search of Malware in All of the Flawed Locations?

First Step For The Web’s subsequent 25 years: Including Safety to the DNS

Tattle Story: What Your Pc Says About You

Be in a Place to Act By way of Cyber Situational Consciousness

Report Reveals Closely Regulated Industries Letting Social Networking Apps Run Rampant

2010, A Nice 12 months To Be a Scammer.

Do not Let DNS be Your Single Level of Failure

How you can Determine Malware in a Blink

Defining and Debating Cyber Warfare

The 5 A’s that Make Cybercrime so Enticing

How you can Defend Towards DDoS Assaults

Safety Budgets Not in Line with Threats

Anycast – Three Causes Why Your DNS Community Ought to Use It

The Evolution of the Prolonged Enterprise: Safety Methods for Ahead Pondering Organizations

Utilizing DNS Throughout the Prolonged Enterprise: It’s Dangerous Enterprise

author-Orbit Brain
Orbit Brain
Orbit Brain is the senior science writer and technology expert. Our aim provides the best information about technology and web development designing SEO graphics designing video animation tutorials and how to use software easy ways
and much more. Like Best Service Latest Technology, Information Technology, Personal Tech Blogs, Technology Blog Topics, Technology Blogs For Students, Futurism Blog.

Cyber Security News Related Articles