Cross-Site Scripting (XSS) Vulnerability in SAP CRM WebClient UI

Cross-Site Scripting (XSS) Vulnerability in SAP CRM WebClient UI

CVE-2019-0245 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

SAP CRM WebClient UI (fixed in SAPSCORE 1.12; S4FND 1.02; WEBCUIF 7.31, 7.46, 7.47, 7.48, 8.0, 8.01) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

Learn more about our Web App Pen Testing.