CVE-2020-6283

SAP Fiori Launchpad does not sufficiently encode user controlled inputs, and hence allowing the attacker to inject the meta tag into the launchpad html using the vulnerable parameter, resulting in reflected Cross-Site Scripting (XSS) vulnerability. With a successful attack, the attacker can steal authentication information of the user, such as data relating to his or her current session.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:fiori_launchpad:750:*:*:*:*:*:*:*
cpe:2.3:a:sap:fiori_launchpad:752:*:*:*:*:*:*:*
cpe:2.3:a:sap:fiori_launchpad:753:*:*:*:*:*:*:*
cpe:2.3:a:sap:fiori_launchpad:754:*:*:*:*:*:*:*
cpe:2.3:a:sap:fiori_launchpad:755:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-09-09 13:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-6283

Mitre link : CVE-2020-6283

CVE.ORG link : CVE-2020-6283


JSON object : View

Products Affected

sap

  • fiori_launchpad
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')