Vulnerability CVE-2022-41207


Published: 2022-11-08

Description:
SAP Biller Direct allows an unauthenticated attacker to craft a legitimate looking URL. When clicked by an unsuspecting victim, it will use an unsensitized parameter to redirect the victim to a malicious site of the attacker's choosing which can result in disclosure or modification of the victim's information.

Type:

CWE-601

(URL Redirection to Untrusted Site ('Open Redirect'))

 References:
https://launchpad.support.sap.com/#/notes/3238042
https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html

Copyright 2024, cxsecurity.com

 

Back to Top