Filtered by vendor Sap Subscriptions
Filtered by product Supplier Relationship Management Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-4161 1 Sap 1 Supplier Relationship Management 2024-09-17 N/A
Cross-site scripting (XSS) vulnerability in la/umTestSSO.jsp in SAP Supplier Relationship Management (SRM) allows remote attackers to inject arbitrary web script or HTML via the url parameter.
CVE-2014-4159 1 Sap 1 Supplier Relationship Management 2024-08-06 N/A
Open redirect vulnerability in in la/umTestSSO.jsp in SAP Supplier Relationship Management (SRM) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url parameter.
CVE-2019-0361 1 Sap 1 Supplier Relationship Management 2024-08-04 6.1 Medium
SAP Supplier Relationship Management (Master Data Management Catalog - SRM_MDM_CAT, before versions 3.73, 7.31, 7.32) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
CVE-2023-39436 1 Sap 1 Supplier Relationship Management 2024-08-02 5.8 Medium
SAP Supplier Relationship Management -versions 600, 602, 603, 604, 605, 606, 616, 617, allows an unauthorized attacker to discover information relating to SRM within Vendor Master Data for Business Partners replication functionality.This information could be used to allow the attacker to specialize their attacks against SRM.