Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Sap Subscribe
Filtered by product Supplier Relationship Management
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-0361 1 Sap 1 Supplier Relationship Management 2019-09-11 4.3 MEDIUM 6.1 MEDIUM
SAP Supplier Relationship Management (Master Data Management Catalog - SRM_MDM_CAT, before versions 3.73, 7.31, 7.32) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
CVE-2014-4159 1 Sap 1 Supplier Relationship Management 2016-12-15 5.8 MEDIUM N/A
Open redirect vulnerability in in la/umTestSSO.jsp in SAP Supplier Relationship Management (SRM) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url parameter.
CVE-2014-4161 1 Sap 1 Supplier Relationship Management 2014-06-16 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in la/umTestSSO.jsp in SAP Supplier Relationship Management (SRM) allows remote attackers to inject arbitrary web script or HTML via the url parameter.