Vulnerabilities > CVE-2014-4159 - Unspecified vulnerability in SAP Supplier Relationship Management

047910
CVSS 5.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
sap

Summary

Open redirect vulnerability in in la/umTestSSO.jsp in SAP Supplier Relationship Management (SRM) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url parameter. Per: http://cwe.mitre.org/data/definitions/601.html "CWE-601: URL Redirection to Untrusted Site ('Open Redirect')"

Vulnerable Configurations

Part Description Count
Application
Sap
1