CVE-2021-33691

NWDI Notification Service versions - 7.31, 7.40, 7.50, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.SAP NetWeaver Development Infrastructure Notification Service allows a threat actor to send crafted scripts to a victim. If the victim has an active session when the crafted script gets executed, the threat actor could compromise information in victims session, and gain access to some sensitive information also.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:netweaver_development_infrastructure:7.31:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_development_infrastructure:7.40:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_development_infrastructure:7.50:*:*:*:*:*:*:*

Information

Published : 2021-09-15 12:15

Updated : 2021-09-28 08:05


NVD link : CVE-2021-33691

Mitre link : CVE-2021-33691


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

sap

  • netweaver_development_infrastructure