Code Injection Vulnerability in SAP Cloud Connector (CVE-2021-12345)

Code Injection Vulnerability in SAP Cloud Connector (CVE-2021-12345)

CVE-2019-0247 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SAP Cloud Connector, before version 2.11.3, allows an attacker to inject code that can be executed by the application. An attacker could thereby control the behavior of the application.

Learn more about our Cloud Audit.