SAP CRM WebClient UI - Cross-Site Scripting (XSS) Vulnerability

SAP CRM WebClient UI - Cross-Site Scripting (XSS) Vulnerability

CVE-2023-24525 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

SAP CRM WebClient UI - versions WEBCUIF 748, 800, 801, S4FND 102, 103, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. On successful exploitation an authenticated attacker can cause limited impact on confidentiality of the application.

Learn more about our Web App Pen Testing.