Fiori Client SAP Fiori Client

Do you want an email whenever new security vulnerabilities are reported in SAP Fiori Client?

By the Year

In 2024 there have been 0 vulnerabilities in SAP Fiori Client . Fiori Client did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 1 6.50
2020 0 0.00
2019 0 0.00
2018 5 7.78

It may take a day or so for new Fiori Client vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent SAP Fiori Client Security Vulnerabilities

Task Hijacking is a vulnerability

CVE-2021-33699 6.5 - Medium - August 10, 2021

Task Hijacking is a vulnerability that affects the applications running on Android devices due to a misconfiguration in their AndroidManifest.xml with their Task Control features. This allows an unauthorized attacker or malware to takeover legitimate apps and to steal user's sensitive information.

It is possible for a malicious application or malware to execute JavaScript in a SAP Fiori application

CVE-2018-2485 7.7 - High - November 13, 2018

It is possible for a malicious application or malware to execute JavaScript in a SAP Fiori application. This can include reading and writing of information and calling device specific JavaScript APIs in the application. SAP Fiori Client version 1.11.5 in Google Play store addresses these issues and users must update to that version.

It is possible for a malware application installed on an Android device to send local push notifications with an empty message to SAP Fiori Client

CVE-2018-2488 7.8 - High - November 13, 2018

It is possible for a malware application installed on an Android device to send local push notifications with an empty message to SAP Fiori Client and cause the application to crash. SAP Fiori Client version 1.11.5 in Google Play store addresses these issues and users must update to that version.

Locally, without any permission, an arbitrary android application could delete the SSO configuration of SAP Fiori Client

CVE-2018-2489 7.8 - High - November 13, 2018

Locally, without any permission, an arbitrary android application could delete the SSO configuration of SAP Fiori Client. SAP Fiori Client version 1.11.5 in Google Play store addresses these issues and users must update to that version.

Incorrect Permission Assignment for Critical Resource

The broadcast messages received by SAP Fiori Client are not protected by permissions

CVE-2018-2490 7.8 - High - November 13, 2018

The broadcast messages received by SAP Fiori Client are not protected by permissions. SAP Fiori Client version 1.11.5 in Google Play store addresses these issues and users must update to that version.

Incorrect Permission Assignment for Critical Resource

When opening a deep link URL in SAP Fiori Client with log level set to "Debug", the client application logs the URL to the log file

CVE-2018-2491 7.8 - High - November 13, 2018

When opening a deep link URL in SAP Fiori Client with log level set to "Debug", the client application logs the URL to the log file. If this URL contains malicious JavaScript code it can eventually run inside the built-in log viewer of the application in case user opens the viewer and taps on the hyperlink in the viewer. SAP Fiori Client version 1.11.5 in Google Play store addresses these issues and users must update to that version.

Code Injection

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for SAP Fiori Client or by SAP? Click the Watch button to subscribe.

SAP
Vendor

subscribe