CVE-2022-41205

CVE-2022-41205

SAP GUI allows an authenticated attacker to execute scripts in the local network. On successful exploitation, the attacker can gain access to registries which can cause a limited impact on confidentiality and high impact on availability of the application.

Source: CVE-2022-41205

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다