CVE-2019-0319

The SAP Gateway, versions 7.5, 7.51, 7.52 and 7.53, allows an attacker to inject content which is displayed in the form of an error message. An attacker could thus mislead a user to believe this information is from the legitimate service when it's not.
Configurations

Configuration 1

cpe:2.3:a:sap:ui5:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:sap:gateway:7.51:*:*:*:*:*:*:*
cpe:2.3:a:sap:gateway:7.52:*:*:*:*:*:*:*
cpe:2.3:a:sap:gateway:7.53:*:*:*:*:*:*:*
cpe:2.3:a:sap:gateway:7.5:*:*:*:*:*:*:*

Information

Published : 2019-07-10 07:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-0319

Mitre link : CVE-2019-0319

Products Affected
No products.