CVE-2022-39799

An attacker with no prior authentication could craft and send malicious script to SAP GUI for HTML within Fiori Launchpad, resulting in reflected cross-site scripting attack. This could lead to stealing session information and impersonating the affected user.
Configurations

Configuration 1

cpe:2.3:a:sap:netweaver_application_server_abap:kernel_7.77:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:7.81:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:7.85:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:7.89:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:7.54:*:*:*:*:*:*:*

Information

Published : 2022-09-13 04:15

Updated : 2022-10-05 02:16


NVD link : CVE-2022-39799

Mitre link : CVE-2022-39799

Products Affected
No products.
CWE