CVE-2023-30743

CVE-2023-30743

Due to improper neutralization of input in SAPUI5 – versions SAP_UI 750, SAP_UI 754, SAP_UI 755, SAP_UI 756, SAP_UI 757, UI_700 200, sap.m.FormattedText SAPUI5 control allows injection of untrusted CSS. This blocks user’s interaction with the application. Further, in the absence of URL validation by the application, the vulnerability could lead to the attacker reading or modifying user’s information through phishing attack.

Source: CVE-2023-30743

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다