Lucene search

K

SAP Biller Direct Security Vulnerabilities

cve
cve

CVE-2023-42479

An unauthenticated attacker can embed a hidden access to a Biller Direct URL in a frame which, when loaded by the user, will submit a cross-site scripting request to the Biller Direct system. This can result in the disclosure or modification of non-sensitive...

6.1CVSS

6AI Score

0.001EPSS

2023-12-12 01:15 AM
11
cve
cve

CVE-2022-41207

SAP Biller Direct allows an unauthenticated attacker to craft a legitimate looking URL. When clicked by an unsuspecting victim, it will use an unsensitized parameter to redirect the victim to a malicious site of the attacker's choosing which can result in disclosure or modification of the victim's....

6.1CVSS

6.2AI Score

0.001EPSS

2022-11-08 10:15 PM
31
5