CVE

CVE-2021-33694

CVE-2021-33694

SAP Cloud Connector, version – 2.0, does not sufficiently encode user-controlled inputs, allowing an attacker with Administrator rights, to include malicious codes that get stored in the database, and when accessed, could be executed in the application, resulting in Stored Cross-Site Scripting.

Source: CVE-2021-33694

Exit mobile version