CVE-2022-41208

Due to insufficient input validation, SAP Financial Consolidation - version 1010, allows an authenticated attacker with user privileges to alter current user session. On successful exploitation, the attacker can view or modify information, causing a limited impact on confidentiality and integrity of the application.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:financial_consolidation:1010:*:*:*:*:*:*:*

Information

Published : 2022-11-08 14:15

Updated : 2022-12-21 09:53


NVD link : CVE-2022-41208

Mitre link : CVE-2022-41208


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

sap

  • financial_consolidation