CVE-2020-26815

SAP Fiori Launchpad (News tile Application), versions - 750,751,752,753,754,755, allows an unauthorized attacker to send a crafted request to a vulnerable web application. It is usually used to target internal systems behind firewalls that are normally inaccessible to an attacker from the external network to retrieve sensitive / confidential resources which are otherwise restricted for internal usage only, resulting in a Server-Side Request Forgery vulnerability.
Configurations

Configuration 1

cpe:2.3:a:sap:fiori_launchpad_(news_tile_application):751:*:*:*:*:*:*:*
cpe:2.3:a:sap:fiori_launchpad_(news_tile_application):752:*:*:*:*:*:*:*
cpe:2.3:a:sap:fiori_launchpad_(news_tile_application):753:*:*:*:*:*:*:*
cpe:2.3:a:sap:fiori_launchpad_(news_tile_application):754:*:*:*:*:*:*:*
cpe:2.3:a:sap:fiori_launchpad_(news_tile_application):755:*:*:*:*:*:*:*
cpe:2.3:a:sap:fiori_launchpad_(news_tile_application):750:*:*:*:*:*:*:*

Information

Published : 2020-11-10 05:15

Updated : 2020-11-24 05:12


NVD link : CVE-2020-26815

Mitre link : CVE-2020-26815

Products Affected
No products.
CWE
CWE-918

Server-Side Request Forgery (SSRF)