Cross-Site Scripting (XSS) Vulnerability in SAP NetWeaver Application Server ABAP

Cross-Site Scripting (XSS) Vulnerability in SAP NetWeaver Application Server ABAP

CVE-2021-33664 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

SAP NetWeaver Application Server ABAP (Applications based on Web Dynpro ABAP), versions - SAP_UI - 750,752,753,754,755, SAP_BASIS - 702, 731 does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

Learn more about our Web App Pen Testing.