CVE

CVE-2019-0361

CVE-2019-0361

SAP Supplier Relationship Management (Master Data Management Catalog – SRM_MDM_CAT, before versions 3.73, 7.31, 7.32) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

Source: CVE-2019-0361

Exit mobile version