Lucene search

K

Fiori Launchpad Security Vulnerabilities

cve
cve

CVE-2023-49584

SAP Fiori launchpad - versions SAP_UI 750, SAP_UI 754, SAP_UI 755, SAP_UI 756, SAP_UI 757, SAP_UI 758, UI_700 200, SAP_BASIS 793, allows an attacker to use HTTP verb POST on read-only service causing low impact on Confidentiality of the...

4.3CVSS

7.3AI Score

0.0004EPSS

2023-12-12 02:15 AM
13
cve
cve

CVE-2022-39799

An attacker with no prior authentication could craft and send malicious script to SAP GUI for HTML within Fiori Launchpad, resulting in reflected cross-site scripting attack. This could lead to stealing session information and impersonating the affected...

6.1CVSS

6.1AI Score

0.001EPSS

2022-09-13 04:15 PM
41
4
cve
cve

CVE-2022-26101

Fiori launchpad - versions 754, 755, 756, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

6.1CVSS

5.9AI Score

0.002EPSS

2022-03-10 05:47 PM
82
2
cve
cve

CVE-2020-26825

SAP Fiori Launchpad (News tile Application), versions - 750,751,752,753,754,755, allows an unauthorized attacker to use SAP Fiori Launchpad News tile Application to send malicious code, to a different end user (victim), because News tile does not sufficiently encode user controlled inputs,...

6.1CVSS

6.3AI Score

0.001EPSS

2020-11-13 03:15 PM
51
cve
cve

CVE-2020-26815

SAP Fiori Launchpad (News tile Application), versions - 750,751,752,753,754,755, allows an unauthorized attacker to send a crafted request to a vulnerable web application. It is usually used to target internal systems behind firewalls that are normally inaccessible to an attacker from the external....

8.6CVSS

6.9AI Score

0.002EPSS

2020-11-10 05:15 PM
19
cve
cve

CVE-2020-6283

SAP Fiori Launchpad does not sufficiently encode user controlled inputs, and hence allowing the attacker to inject the meta tag into the launchpad html using the vulnerable parameter, resulting in reflected Cross-Site Scripting (XSS) vulnerability. With a successful attack, the attacker can steal.....

6.1CVSS

6.1AI Score

0.001EPSS

2020-09-09 01:15 PM
18
cve
cve

CVE-2020-6210

SAP Fiori Launchpad, versions- 753, 754, does not sufficiently encode user-controlled inputs, and hence allowing the attacker to inject the meta tag into the launchpad html using the vulnerable parameter, leading to reflected Cross-Site Scripting (XSS)...

6.1CVSS

6AI Score

0.001EPSS

2020-03-10 09:15 PM
60
cve
cve

CVE-2019-0395

SAP BusinessObjects Business Intelligence Platform (Fiori BI Launchpad), before version 4.2, allows execution of JavaScript in a text module in Fiori BI Launchpad, leading to Stored Cross Site Scripting...

5.4CVSS

6.1AI Score

0.001EPSS

2019-12-11 10:15 PM
47
cve
cve

CVE-2019-0251

The Fiori Launchpad of SAP BusinessObjects, before versions 4.2 and 4.3, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

6.1CVSS

6.2AI Score

0.001EPSS

2019-02-15 06:29 PM
22