CVE-2022-41205

SAP GUI allows an authenticated attacker to execute scripts in the local network. On successful exploitation, the attacker can gain access to registries which can cause a limited impact on confidentiality and high impact on availability of the application.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:sap:gui:7.70:-:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:52

Type Values Removed Values Added
Summary SAP GUI allows an authenticated attacker to execute scripts in the local network. On successful exploitation, the attacker can gain access to registries which can cause a limited impact on confidentiality and high impact on availability of the application. SAP GUI allows an authenticated attacker to execute scripts in the local network. On successful exploitation, the attacker can gain access to registries which can cause a limited impact on confidentiality and high impact on availability of the application.

Information

Published : 2022-11-08 22:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-41205

Mitre link : CVE-2022-41205

CVE.ORG link : CVE-2022-41205


JSON object : View

Products Affected

sap

  • gui

microsoft

  • windows
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')