CVE-2021-33693

SAP Cloud Connector, version - 2.0, allows an authenticated administrator to modify a configuration file to inject malicious codes that could potentially lead to OS command execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:cloud_connector:2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-09-15 19:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-33693

Mitre link : CVE-2021-33693

CVE.ORG link : CVE-2021-33693


JSON object : View

Products Affected

sap

  • cloud_connector
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')