Cross-Site Scripting (XSS) Vulnerability in SAPUI5 and OpenUI5

Cross-Site Scripting (XSS) Vulnerability in SAPUI5 and OpenUI5

CVE-2019-0281 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

SAPUI5 and OpenUI5, before versions 1.38.39, 1.44.39, 1.52.25, 1.60.6 and 1.63.0, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

Learn more about our User Device Pen Test.