Lucene search

K

Financial Consolidation Security Vulnerabilities - CVSS Score 5 - 6

cve
cve

CVE-2019-0369

SAP Financial Consolidation, before versions 10.0 and 10.1, does not sufficiently encode user-controlled inputs, which allows an attacker to execute scripts by uploading files containing malicious scripts, leading to reflected cross site scripting vulnerability.

5.4CVSS

5.5AI Score

0.001EPSS

2019-10-08 08:15 PM
23
cve
cve

CVE-2022-26104

SAP Financial Consolidation - version 10.1, does not perform necessary authorization checks for updating homepage messages, resulting for an unauthorized user to alter the maintenance system message.

5.3CVSS

5.2AI Score

0.001EPSS

2022-03-10 05:47 PM
90
cve
cve

CVE-2022-41208

Due to insufficient input validation, SAP Financial Consolidation - version 1010, allows an authenticated attacker with user privileges to alter current user session. On successful exploitation, the attacker can view or modify information, causing a limited impact on confidentiality and integrity o...

5.4CVSS

5.4AI Score

0.001EPSS

2022-11-08 10:15 PM
41
9