SAP Supplier Relationship Management (SRM) Master Data Management Catalog XSS Vulnerability

SAP Supplier Relationship Management (SRM) Master Data Management Catalog XSS Vulnerability

CVE-2019-0361 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

SAP Supplier Relationship Management (Master Data Management Catalog - SRM_MDM_CAT, before versions 3.73, 7.31, 7.32) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

Learn more about our User Device Pen Test.