Lucene search

K

Sapui5 Security Vulnerabilities

cve
cve

CVE-2023-30743

Due to improper neutralization of input in SAPUI5 - versions SAP_UI 750, SAP_UI 754, SAP_UI 755, SAP_UI 756, SAP_UI 757, UI_700 200, sap.m.FormattedText SAPUI5 control allows injection of untrusted CSS. This blocks user’s interaction with the application. Further, in the absence of URL validation b...

7.1CVSS

6.2AI Score

0.001EPSS

2023-05-09 02:15 AM
14