CVE

CVE-2021-33673

CVE-2021-33673

Under certain conditions, SAP Contact Center – version 700,does not sufficiently encode user-controlled inputs and persists in them. This allows an attacker to exploit a Stored Cross-Site Scripting (XSS) vulnerability when a user browses through the employee directory and to execute arbitrary code on the victim’s browser. Due to the usage of ActiveX in the application, the attacker can further execute operating system level commands.

Source: CVE-2021-33673

Exit mobile version