CVE-2019-0361

SAP Supplier Relationship Management (Master Data Management Catalog - SRM_MDM_CAT, before versions 3.73, 7.31, 7.32) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:supplier_relationship_management:3.73:*:*:*:*:*:*:*
cpe:2.3:a:sap:supplier_relationship_management:7.31:*:*:*:*:*:*:*
cpe:2.3:a:sap:supplier_relationship_management:7.32:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-10 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-0361

Mitre link : CVE-2019-0361

CVE.ORG link : CVE-2019-0361


JSON object : View

Products Affected

sap

  • supplier_relationship_management
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')