CVE-2018-2485

It is possible for a malicious application or malware to execute JavaScript in a SAP Fiori application. This can include reading and writing of information and calling device specific JavaScript APIs in the application. SAP Fiori Client version 1.11.5 in Google Play store addresses these issues and users must update to that version.
References
Configurations

Configuration 1

cpe:2.3:a:sap:fiori_client:*:*:*:*:*:*:*:*

Information

Published : 2018-11-13 08:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-2485

Mitre link : CVE-2018-2485

Products Affected
No products.