CVE-2020-6210

SAP Fiori Launchpad, versions- 753, 754, does not sufficiently encode user-controlled inputs, and hence allowing the attacker to inject the meta tag into the launchpad html using the vulnerable parameter, leading to reflected Cross-Site Scripting (XSS) vulnerability.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:fiori_launchpad:753:*:*:*:*:*:*:*
cpe:2.3:a:sap:fiori_launchpad:754:*:*:*:*:*:*:*

Information

Published : 2020-03-10 14:15

Updated : 2020-03-11 12:48


NVD link : CVE-2020-6210

Mitre link : CVE-2020-6210


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

sap

  • fiori_launchpad