SAP GUI allows an authenticated attacker to execute scripts in the local network. On successful exploitation, the attacker can gain access to registries which can cause a limited impact on confidentiality and high impact on availability of the application.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: sap

Published: 2022-11-08T00:00:00

Updated: 2024-08-03T12:35:49.518Z

Reserved: 2022-09-21T00:00:00

Link: CVE-2022-41205

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-11-08T22:15:17.657

Modified: 2023-11-07T03:52:43.860

Link: CVE-2022-41205

cve-icon Redhat

No data.