Vulnerabilities (CVE)

Filtered by vendor Sap Subscribe
Filtered by product Biller Direct
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-42479 1 Sap 1 Biller Direct 2023-12-15 N/A 6.1 MEDIUM
An unauthenticated attacker can embed a hidden access to a Biller Direct URL in a frame which, when loaded by the user, will submit a cross-site scripting request to the Biller Direct system. This can result in the disclosure or modification of non-sensitive information.
CVE-2022-41207 1 Sap 1 Biller Direct 2023-12-10 N/A 6.1 MEDIUM
SAP Biller Direct allows an unauthenticated attacker to craft a legitimate looking URL. When clicked by an unsuspecting victim, it will use an unsensitized parameter to redirect the victim to a malicious site of the attacker's choosing which can result in disclosure or modification of the victim's information.