CVE-2022-41260

SAP Financial Consolidation - version 1010, does not sufficiently encode user-controlled input which may allow an unauthenticated attacker to inject a web script via a GET request. On successful exploitation, an attacker can view or modify information causing a limited impact on confidentiality and integrity of the application.
Configurations

Configuration 1

cpe:2.3:a:sap:financial_consolidation:1010:*:*:*:*:*:*:*

Information

Published : 2022-11-08 10:15

Updated : 2022-12-08 11:07


NVD link : CVE-2022-41260

Mitre link : CVE-2022-41260

Products Affected
No products.
CWE