Vulnerabilities (CVE)

Filtered by vendor Sap Subscribe
Filtered by product Fiori Client
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-33699 1 Sap 1 Fiori Client 2024-02-28 3.3 LOW 6.5 MEDIUM
Task Hijacking is a vulnerability that affects the applications running on Android devices due to a misconfiguration in their AndroidManifest.xml with their Task Control features. This allows an unauthorized attacker or malware to takeover legitimate apps and to steal user's sensitive information.
CVE-2018-2485 1 Sap 1 Fiori Client 2024-02-28 6.4 MEDIUM 7.7 HIGH
It is possible for a malicious application or malware to execute JavaScript in a SAP Fiori application. This can include reading and writing of information and calling device specific JavaScript APIs in the application. SAP Fiori Client version 1.11.5 in Google Play store addresses these issues and users must update to that version.
CVE-2018-2491 1 Sap 1 Fiori Client 2024-02-28 6.8 MEDIUM 7.8 HIGH
When opening a deep link URL in SAP Fiori Client with log level set to "Debug", the client application logs the URL to the log file. If this URL contains malicious JavaScript code it can eventually run inside the built-in log viewer of the application in case user opens the viewer and taps on the hyperlink in the viewer. SAP Fiori Client version 1.11.5 in Google Play store addresses these issues and users must update to that version.
CVE-2018-2490 1 Sap 1 Fiori Client 2024-02-28 6.8 MEDIUM 7.8 HIGH
The broadcast messages received by SAP Fiori Client are not protected by permissions. SAP Fiori Client version 1.11.5 in Google Play store addresses these issues and users must update to that version.
CVE-2018-2488 1 Sap 1 Fiori Client 2024-02-28 6.8 MEDIUM 7.8 HIGH
It is possible for a malware application installed on an Android device to send local push notifications with an empty message to SAP Fiori Client and cause the application to crash. SAP Fiori Client version 1.11.5 in Google Play store addresses these issues and users must update to that version.
CVE-2018-2489 1 Sap 1 Fiori Client 2024-02-28 6.8 MEDIUM 7.8 HIGH
Locally, without any permission, an arbitrary android application could delete the SSO configuration of SAP Fiori Client. SAP Fiori Client version 1.11.5 in Google Play store addresses these issues and users must update to that version.