SAP Supplier Relationship Management (Master Data Management Catalog - SRM_MDM_CAT, before versions 3.73, 7.31, 7.32) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: sap

Published: 2019-09-10T16:09:25

Updated: 2024-08-04T17:44:16.592Z

Reserved: 2018-11-26T00:00:00

Link: CVE-2019-0361

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-10T17:15:11.127

Modified: 2019-09-11T14:04:22.087

Link: CVE-2019-0361

cve-icon Redhat

No data.