CVE-2019-0247

SAP Cloud Connector, before version 2.11.3, allows an attacker to inject code that can be executed by the application. An attacker could thereby control the behavior of the application.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:cloud_connector:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-08 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-0247

Mitre link : CVE-2019-0247

CVE.ORG link : CVE-2019-0247


JSON object : View

Products Affected

sap

  • cloud_connector
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')