CVE-2021-33694

SAP Cloud Connector, version - 2.0, does not sufficiently encode user-controlled inputs, allowing an attacker with Administrator rights, to include malicious codes that get stored in the database, and when accessed, could be executed in the application, resulting in Stored Cross-Site Scripting.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:cloud_connector:2.0:*:*:*:*:*:*:*

History

28 Sep 2021, 14:39

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CPE cpe:2.3:a:sap:cloud_connector:2.0:*:*:*:*:*:*:*
References (MISC) https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=582222806 - (MISC) https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=582222806 - Patch, Vendor Advisory
References (MISC) https://launchpad.support.sap.com/#/notes/3058553 - (MISC) https://launchpad.support.sap.com/#/notes/3058553 - Permissions Required
CWE CWE-79

15 Sep 2021, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-15 19:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-33694

Mitre link : CVE-2021-33694

CVE.ORG link : CVE-2021-33694


JSON object : View

Products Affected

sap

  • cloud_connector
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')