CVE

CVE-2021-33674

CVE-2021-33674

Under certain conditions, SAP Contact Center – version 700, does not sufficiently encode user-controlled inputs. This allows an attacker to exploit a Reflected Cross-Site Scripting (XSS) vulnerability when creating a new email and to execute arbitrary code on the victim’s browser.

Source: CVE-2021-33674

Exit mobile version