Vulnerabilities > SAP > Netweaver Portal > 7.50

DATE CVE VULNERABILITY TITLE RISK
2021-09-15 CVE-2021-33705 Server-Side Request Forgery (SSRF) vulnerability in SAP Netweaver Portal
The SAP NetWeaver Portal, versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, component Iviews Editor contains a Server-Side Request Forgery (SSRF) vulnerability which allows an unauthenticated attacker to craft a malicious URL which when clicked by a user can make any type of request (e.g.
network
sap CWE-918
5.8
2018-03-01 CVE-2018-2365 Cross-site Scripting vulnerability in SAP Netweaver Portal
SAP NetWeaver Portal, WebDynpro Java, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
network
sap CWE-79
4.3