Vulnerabilities (CVE)

Filtered by vendor Sap Subscribe
Filtered by product Fiori Launchpad \(news Tile Application\)
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-26815 1 Sap 1 Fiori Launchpad \(news Tile Application\) 2024-02-28 5.0 MEDIUM 8.6 HIGH
SAP Fiori Launchpad (News tile Application), versions - 750,751,752,753,754,755, allows an unauthorized attacker to send a crafted request to a vulnerable web application. It is usually used to target internal systems behind firewalls that are normally inaccessible to an attacker from the external network to retrieve sensitive / confidential resources which are otherwise restricted for internal usage only, resulting in a Server-Side Request Forgery vulnerability.
CVE-2020-26825 1 Sap 1 Fiori Launchpad \(news Tile Application\) 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
SAP Fiori Launchpad (News tile Application), versions - 750,751,752,753,754,755, allows an unauthorized attacker to use SAP Fiori Launchpad News tile Application to send malicious code, to a different end user (victim), because News tile does not sufficiently encode user controlled inputs, resulting in Reflected Cross-Site Scripting (XSS) vulnerability. Information maintained in the victim's web browser can be read, modified, and sent to the attacker. The malicious code cannot significantly impact the victim's browser and the victim can easily close the browser tab to terminate it.