CVE-2021-33691

CVE-2021-33691

NWDI Notification Service versions – 7.31, 7.40, 7.50, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.SAP NetWeaver Development Infrastructure Notification Service allows a threat actor to send crafted scripts to a victim. If the victim has an active session when the crafted script gets executed, the threat actor could compromise information in victims session, and gain access to some sensitive information also.

Source: CVE-2021-33691

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다