6.1
CVSSv3

CVE-2023-30743

Published: 09/05/2023 Updated: 15/05/2023
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Due to improper neutralization of input in SAPUI5 - versions SAP_UI 750, SAP_UI 754, SAP_UI 755, SAP_UI 756, SAP_UI 757, UI_700 200, sap.m.FormattedText SAPUI5 control allows injection of untrusted CSS. This blocks user’s interaction with the application. Further, in the absence of URL validation by the application, the vulnerability could lead to the attacker reading or modifying user’s information through phishing attack.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sap sapui5 700

sap sapui5 750

sap sapui5 754

sap sapui5 755

sap sapui5 756

sap sapui5 757