Vulnerabilities (CVE)

Filtered by vendor Sap Subscribe
Filtered by product Sapui5
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-30743 1 Sap 1 Sapui5 2023-12-10 N/A 6.1 MEDIUM
Due to improper neutralization of input in SAPUI5 - versions SAP_UI 750, SAP_UI 754, SAP_UI 755, SAP_UI 756, SAP_UI 757, UI_700 200, sap.m.FormattedText SAPUI5 control allows injection of untrusted CSS. This blocks user’s interaction with the application. Further, in the absence of URL validation by the application, the vulnerability could lead to the attacker reading or modifying user’s information through phishing attack.