Lucene search

K

SAP NetWeaver AS ABAP (SAP GUI For HTML Within The Fiori Launchpad) Security Vulnerabilities

cve
cve

CVE-2022-39799

An attacker with no prior authentication could craft and send malicious script to SAP GUI for HTML within Fiori Launchpad, resulting in reflected cross-site scripting attack. This could lead to stealing session information and impersonating the affected...

6.1CVSS

6.1AI Score

0.001EPSS

2022-09-13 04:15 PM
41
4