CVE-2022-24395

SAP NetWeaver Enterprise Portal - versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user-controlled inputs, resulting in reflected Cross-Site Scripting (XSS) vulnerability.
References
Configurations

Configuration 1

cpe:2.3:a:sap:netweaver_enterprise_portal:7.31:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.11:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.20:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.30:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.40:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.50:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.10:*:*:*:*:*:*:*

Information

Published : 2022-03-10 05:46

Updated : 2022-03-16 06:29


NVD link : CVE-2022-24395

Mitre link : CVE-2022-24395

Products Affected
No products.
CWE