CVE-2019-0319

The SAP Gateway, versions 7.5, 7.51, 7.52 and 7.53, allows an attacker to inject content which is displayed in the form of an error message. An attacker could thus mislead a user to believe this information is from the legitimate service when it's not.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:gateway:7.5:*:*:*:*:*:*:*
cpe:2.3:a:sap:gateway:7.51:*:*:*:*:*:*:*
cpe:2.3:a:sap:gateway:7.52:*:*:*:*:*:*:*
cpe:2.3:a:sap:gateway:7.53:*:*:*:*:*:*:*
cpe:2.3:a:sap:ui5:1.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-10 19:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-0319

Mitre link : CVE-2019-0319

CVE.ORG link : CVE-2019-0319


JSON object : View

Products Affected

sap

  • gateway
  • ui5
CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')