Vulnerabilities > SAP > Fiori Launchpad News Tile Application > 751

DATE CVE VULNERABILITY TITLE RISK
2020-11-13 CVE-2020-26825 Cross-site Scripting vulnerability in SAP Fiori Launchpad (News Tile Application)
SAP Fiori Launchpad (News tile Application), versions - 750,751,752,753,754,755, allows an unauthorized attacker to use SAP Fiori Launchpad News tile Application to send malicious code, to a different end user (victim), because News tile does not sufficiently encode user controlled inputs, resulting in Reflected Cross-Site Scripting (XSS) vulnerability.
network
sap CWE-79
4.3
2020-11-10 CVE-2020-26815 Server-Side Request Forgery (SSRF) vulnerability in SAP Fiori Launchpad (News Tile Application)
SAP Fiori Launchpad (News tile Application), versions - 750,751,752,753,754,755, allows an unauthorized attacker to send a crafted request to a vulnerable web application.
network
low complexity
sap CWE-918
5.0