An attacker with no prior authentication could craft and send malicious script to SAP GUI for HTML within Fiori Launchpad, resulting in reflected cross-site scripting attack. This could lead to stealing session information and impersonating the affected user.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: sap

Published: 2022-09-13T15:43:40

Updated: 2024-08-03T12:07:41.955Z

Reserved: 2022-09-02T00:00:00

Link: CVE-2022-39799

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-13T16:15:09.110

Modified: 2022-10-05T14:16:09.207

Link: CVE-2022-39799

cve-icon Redhat

No data.