CVE-2022-35224

SAP Enterprise Portal - versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. This attack can be used to non-permanently deface or modify portal content. The execution of script content by a victim registered on the portal could compromise the confidentiality and integrity of victim?s web browser session.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:enterprise_portal:7.10:*:*:*:*:*:*:*
cpe:2.3:a:sap:enterprise_portal:7.11:*:*:*:*:*:*:*
cpe:2.3:a:sap:enterprise_portal:7.20:*:*:*:*:*:*:*
cpe:2.3:a:sap:enterprise_portal:7.30:*:*:*:*:*:*:*
cpe:2.3:a:sap:enterprise_portal:7.31:*:*:*:*:*:*:*
cpe:2.3:a:sap:enterprise_portal:7.40:*:*:*:*:*:*:*
cpe:2.3:a:sap:enterprise_portal:7.50:*:*:*:*:*:*:*

Information

Published : 2022-07-12 14:15

Updated : 2023-01-30 10:26


NVD link : CVE-2022-35224

Mitre link : CVE-2022-35224


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

sap

  • enterprise_portal