CVE-2022-41258

Due to insufficient input validation, SAP Financial Consolidation - version 1010, allows an authenticated attacker to inject malicious script when running a common query in the Web Administration Console. On successful exploitation, an attacker can view or modify information causing a limited impact on confidentiality, integrity and availability of the application.
Configurations

Configuration 1

cpe:2.3:a:sap:financial_consolidation:1010:*:*:*:*:*:*:*

Information

Published : 2022-11-08 10:15

Updated : 2022-12-21 05:53


NVD link : CVE-2022-41258

Mitre link : CVE-2022-41258

Products Affected
No products.
CWE