SAP Enterprise Portal - versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. This attack can be used to non-permanently deface or modify portal content. The execution of script content by a victim registered on the portal could compromise the confidentiality and integrity of victim�s web browser session.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: sap

Published: 2022-07-12T20:30:20

Updated: 2024-08-03T09:29:17.428Z

Reserved: 2022-07-05T00:00:00

Link: CVE-2022-35224

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-07-12T21:15:10.967

Modified: 2023-11-07T03:48:49.903

Link: CVE-2022-35224

cve-icon Redhat

No data.