Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Sap Subscribe
Filtered by product Financial Consolidation
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-41258 1 Sap 1 Financial Consolidation 2022-12-21 N/A 6.5 MEDIUM
Due to insufficient input validation, SAP Financial Consolidation - version 1010, allows an authenticated attacker to inject malicious script when running a common query in the Web Administration Console. On successful exploitation, an attacker can view or modify information causing a limited impact on confidentiality, integrity and availability of the application.
CVE-2022-41208 1 Sap 1 Financial Consolidation 2022-12-21 N/A 5.4 MEDIUM
Due to insufficient input validation, SAP Financial Consolidation - version 1010, allows an authenticated attacker with user privileges to alter current user session. On successful exploitation, the attacker can view or modify information, causing a limited impact on confidentiality and integrity of the application.
CVE-2022-41260 1 Sap 1 Financial Consolidation 2022-12-08 N/A 6.1 MEDIUM
SAP Financial Consolidation - version 1010, does not sufficiently encode user-controlled input which may allow an unauthenticated attacker to inject a web script via a GET request. On successful exploitation, an attacker can view or modify information causing a limited impact on confidentiality and integrity of the application.
CVE-2022-26104 1 Sap 1 Financial Consolidation 2022-03-17 5.0 MEDIUM 5.3 MEDIUM
SAP Financial Consolidation - version 10.1, does not perform necessary authorization checks for updating homepage messages, resulting for an unauthorized user to alter the maintenance system message.
CVE-2019-0370 1 Sap 1 Financial Consolidation 2019-10-11 6.4 MEDIUM 6.5 MEDIUM
Due to missing input validation, SAP Financial Consolidation, before versions 10.0 and 10.1, enables an attacker to use crafted input to interfere with the structure of the surrounding query leading to XPath Injection.
CVE-2019-0369 1 Sap 1 Financial Consolidation 2019-10-10 3.5 LOW 5.4 MEDIUM
SAP Financial Consolidation, before versions 10.0 and 10.1, does not sufficiently encode user-controlled inputs, which allows an attacker to execute scripts by uploading files containing malicious scripts, leading to reflected cross site scripting vulnerability.