CVE-2022-24395

SAP NetWeaver Enterprise Portal - versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user-controlled inputs, resulting in reflected Cross-Site Scripting (XSS) vulnerability.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:netweaver_enterprise_portal:7.10:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.11:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.20:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.30:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.31:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.40:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.50:*:*:*:*:*:*:*

History

16 Mar 2022, 18:29

Type Values Removed Values Added
CPE cpe:2.3:a:sap:netweaver_enterprise_portal:7.10:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.40:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.50:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.20:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.11:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.30:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.31:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
First Time Sap
Sap netweaver Enterprise Portal
References (MISC) https://launchpad.support.sap.com/#/notes/3146261 - (MISC) https://launchpad.support.sap.com/#/notes/3146261 - Permissions Required, Vendor Advisory
References (MISC) https://dam.sap.com/mac/embed/public/pdf/a/ucQrx6G.htm?rc=10 - (MISC) https://dam.sap.com/mac/embed/public/pdf/a/ucQrx6G.htm?rc=10 - Vendor Advisory

10 Mar 2022, 17:53

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-10 17:46

Updated : 2023-12-10 14:22


NVD link : CVE-2022-24395

Mitre link : CVE-2022-24395

CVE.ORG link : CVE-2022-24395


JSON object : View

Products Affected

sap

  • netweaver_enterprise_portal
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')