CVE-2022-41205

SAP GUI allows an authenticated attacker to execute scripts in the local network. On successful exploitation, the attacker can gain access to registries which can cause a limited impact on confidentiality and high impact on availability of the application.
Configurations

Configuration 1


Information

Published : 2022-11-08 10:15

Updated : 2022-12-08 10:49


NVD link : CVE-2022-41205

Mitre link : CVE-2022-41205

Products Affected
No products.
CWE