CVE-2019-0247

SAP Cloud Connector, before version 2.11.3, allows an attacker to inject code that can be executed by the application. An attacker could thereby control the behavior of the application.
References
Configurations

Configuration 1

cpe:2.3:a:sap:cloud_connector:*:*:*:*:*:*:*:*

Information

Published : 2019-01-08 08:29

Updated : 2019-01-17 06:35


NVD link : CVE-2019-0247

Mitre link : CVE-2019-0247

Products Affected
No products.
CWE