6.1
CVSSv3

CVE-2022-39799

Published: 13/09/2022 Updated: 05/10/2022
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

An attacker with no prior authentication could craft and send malicious script to SAP GUI for HTML within Fiori Launchpad, resulting in reflected cross-site scripting attack. This could lead to stealing session information and impersonating the affected user.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sap netweaver application server abap kernel_7.77

sap netweaver application server abap 7.81

sap netweaver application server abap 7.85

sap netweaver application server abap 7.89

sap netweaver application server abap 7.54