A stored cross site scripting (XSS) vulnerability was discovered in the user management module of the SAS 9.4 Admin Console, due to insufficient validation and sanitization of data input into the user creation and editing form fields. The product name is SAS Web Administration interface (SASAdmin). For the product release, the reported version is 9.4_M2 and the fixed version is 9.4_M3. For the SAS release, the reported version is 9.4 TS1M2 and the fixed version is 9.4 TS1M3.
Max CVSS
5.4
EPSS Score
0.09%
Published
2023-04-03
Updated
2023-04-11
SAS application is vulnerable to Reflected Cross-Site Scripting (XSS). Improper input validation in the `_program` parameter of the the `/SASStoredProcess/do` endpoint allows arbitrary JavaScript to be executed when specially crafted URL is opened by an authenticated user. The attack is possible from a low-privileged user. Only versionsĀ 9.4_M7 andĀ 9.4_M8 were tested and confirmed to be vulnerable, status of others is unknown. For above mentioned versions hot fixes were published.
Max CVSS
6.3
EPSS Score
0.05%
Published
2023-12-12
Updated
2023-12-15
SAS Web Report Studio 4.4 allows XSS. /SASWebReportStudio/logonAndRender.do has two parameters: saspfs_request_backlabel_list and saspfs_request_backurl_list. The first one affects the content of the button placed in the top left. The second affects the page to which the user is directed after pressing the button, e.g., a malicious web page. In addition, the second parameter executes JavaScript, which means XSS is possible by adding a javascript: URL.
Max CVSS
6.1
EPSS Score
0.09%
Published
2022-02-19
Updated
2022-03-04
SAS/Intrnet 9.4 build 1520 and earlier allows Local File Inclusion. The samples library (included by default) in the appstart.sas file, allows end-users of the application to access the sample.webcsf1.sas program, which contains user-controlled macro variables that are passed to the DS2CSF macro. Users can escape the context of the configured user-controllable variable and append additional functions native to the macro but not included as variables within the library. This includes a function that retrieves files from the host OS.
Max CVSS
7.5
EPSS Score
0.83%
Published
2021-11-19
Updated
2022-04-06
SAS Environment Manager 2.5 allows XSS through the Name field when creating/editing a server. The XSS will prompt when editing the Configuration Properties.
Max CVSS
5.4
EPSS Score
0.07%
Published
2021-06-25
Updated
2021-07-01
Graph Builder in SAS Visual Analytics 8.5 allows XSS via a graph template that is accessed directly.
Max CVSS
5.4
EPSS Score
0.05%
Published
2020-02-23
Updated
2020-02-24
In package github.com/sassoftware/go-rpmutils/cpio before version 0.1.0, the CPIO extraction functionality doesn't sanitize the paths of the archived files for leading and non-leading ".." which leads in file extraction outside of the current directory. Note: the fixing commit was applied to all affected versions which were re-released.
Max CVSS
7.5
EPSS Score
0.09%
Published
2020-06-24
Updated
2021-12-21
SAS XML Mapper 9.45 has an XML External Entity (XXE) vulnerability that can be leveraged by malicious attackers in multiple ways. Examples are Local File Reading, Out Of Band File Exfiltration, Server Side Request Forgery, and/or Potential Denial of Service attacks. This vulnerability also affects the XMLV2 LIBNAME engine when the AUTOMAP option is used.
Max CVSS
10.0
EPSS Score
0.42%
Published
2019-11-14
Updated
2019-11-22
BI Web Services in SAS Web Infrastructure Platform before 9.4M6 allows XXE.
Max CVSS
7.5
EPSS Score
0.17%
Published
2019-01-17
Updated
2019-02-01
SAS Web Infrastructure Platform before 9.4M6 allows remote attackers to execute arbitrary code via a Java deserialization variant.
Max CVSS
9.8
EPSS Score
1.04%
Published
2019-01-17
Updated
2019-02-07
Logon Manager in SAS Web Infrastructure Platform before 9.4M3 allows reflected XSS on the Timeout page.
Max CVSS
6.1
EPSS Score
0.08%
Published
2019-01-17
Updated
2019-01-24
Unrestricted file upload vulnerability in the image upload module in SAS Visual Analytics 6.4M1 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via unspecified vectors.
Max CVSS
6.0
EPSS Score
0.27%
Published
2014-08-25
Updated
2017-09-08
Buffer overflow in the client application in Base SAS 9.2 TS2M3, SAS 9.3 TS1M1 and TS1M2, and SAS 9.4 TS1M0 allows user-assisted remote attackers to execute arbitrary code via a crafted SAS program.
Max CVSS
9.3
EPSS Score
8.09%
Published
2014-03-01
Updated
2018-10-09
SAS Drug Development (SDD) before 32DRG02 mishandles logout actions, which allows a user (who was previously logged in) to access resources by pressing a back or forward button in a web browser.
Max CVSS
8.8
EPSS Score
0.09%
Published
2019-07-31
Updated
2019-08-12
sastcpd in SAS/Base 8.0 might allow local users to gain privileges by setting the netencralg environment variable, which causes a segmentation fault.
Max CVSS
7.2
EPSS Score
0.04%
Published
2002-12-31
Updated
2008-09-05
sastcpd in SAS/Base 8.0 allows local users to execute arbitrary code by setting the authprog environment variable to reference a malicious program, which is then executed by sastcpd.
Max CVSS
10.0
EPSS Score
0.17%
Published
2002-12-31
Updated
2008-09-05
Buffer overflow in (1) sastcpd in SAS/Base 8.0 and 8.1 or (2) objspawn in SAS/Integration Technologies 8.0 and 8.1 allows local users to execute arbitrary code via large command line argument.
Max CVSS
7.2
EPSS Score
0.04%
Published
2002-05-16
Updated
2008-09-11
Format string vulnerability in (1) sastcpd in SAS/Base 8.0 and 8.1 or (2) objspawn in SAS/Integration Technologies 8.0 and 8.1 allows local users to execute arbitrary code via format specifiers in a command line argument.
Max CVSS
7.2
EPSS Score
0.05%
Published
2002-05-16
Updated
2008-09-11
18 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!