Vulnerabilities (CVE)

Filtered by vendor Sap Subscribe
Filtered by product Fiori Launchpad
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-49584 1 Sap 1 Fiori Launchpad 2023-12-15 N/A 4.3 MEDIUM
SAP Fiori launchpad - versions SAP_UI 750, SAP_UI 754, SAP_UI 755, SAP_UI 756, SAP_UI 757, SAP_UI 758, UI_700 200, SAP_BASIS 793, allows an attacker to use HTTP verb POST on read-only service causing low impact on Confidentiality of the application.
CVE-2022-26101 1 Sap 1 Fiori Launchpad 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Fiori launchpad - versions 754, 755, 756, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
CVE-2020-6283 1 Sap 1 Fiori Launchpad 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
SAP Fiori Launchpad does not sufficiently encode user controlled inputs, and hence allowing the attacker to inject the meta tag into the launchpad html using the vulnerable parameter, resulting in reflected Cross-Site Scripting (XSS) vulnerability. With a successful attack, the attacker can steal authentication information of the user, such as data relating to his or her current session.
CVE-2020-6210 1 Sap 1 Fiori Launchpad 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
SAP Fiori Launchpad, versions- 753, 754, does not sufficiently encode user-controlled inputs, and hence allowing the attacker to inject the meta tag into the launchpad html using the vulnerable parameter, leading to reflected Cross-Site Scripting (XSS) vulnerability.