CVE-2023-33985

SAP NetWeaver Enterprise Portal - version 7.50, does not sufficiently encode user-controlled inputs over the network, resulting in reflected Cross-Site Scripting (XSS) vulnerability, therefore changing the scope of the attack. On successful exploitation, an attacker can view or modify information causing a limited impact on confidentiality and integrity of the application.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:netweaver:7.50:*:*:*:*:*:*:*

History

20 Jun 2023, 19:27

Type Values Removed Values Added
References (MISC) https://launchpad.support.sap.com/#/notes/3331627 - (MISC) https://launchpad.support.sap.com/#/notes/3331627 - Permissions Required
References (MISC) https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - (MISC) https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:sap:netweaver:7.50:*:*:*:*:*:*:*
First Time Sap
Sap netweaver

13 Jun 2023, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-13 03:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-33985

Mitre link : CVE-2023-33985

CVE.ORG link : CVE-2023-33985


JSON object : View

Products Affected

sap

  • netweaver
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')