Vulnerability CVE-2020-6210


Published: 2020-03-10

Description:
SAP Fiori Launchpad, versions- 753, 754, does not sufficiently encode user-controlled inputs, and hence allowing the attacker to inject the meta tag into the launchpad html using the vulnerable parameter, leading to reflected Cross-Site Scripting (XSS) vulnerability.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
SAP -> Fiori launchpad 

 References:
https://launchpad.support.sap.com/#/notes/2864462
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=540935305

Copyright 2024, cxsecurity.com

 

Back to Top