Fiori Launchpad SAP Fiori Launchpad

Do you want an email whenever new security vulnerabilities are reported in SAP Fiori Launchpad?

By the Year

In 2024 there have been 0 vulnerabilities in SAP Fiori Launchpad . Last year Fiori Launchpad had 1 security vulnerability published. Right now, Fiori Launchpad is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 4.30
2022 1 6.10
2021 0 0.00
2020 2 6.10
2019 0 0.00
2018 0 0.00

It may take a day or so for new Fiori Launchpad vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent SAP Fiori Launchpad Security Vulnerabilities

SAP Fiori launchpad - versions SAP_UI 750, SAP_UI 754, SAP_UI 755, SAP_UI 756, SAP_UI 757, SAP_UI 758, UI_700 200, SAP_BASIS 793

CVE-2023-49584 4.3 - Medium - December 12, 2023

SAP Fiori launchpad - versions SAP_UI 750, SAP_UI 754, SAP_UI 755, SAP_UI 756, SAP_UI 757, SAP_UI 758, UI_700 200, SAP_BASIS 793, allows an attacker to use HTTP verb POST on read-only service causing low impact on Confidentiality of the application.

HTTP Request Smuggling

Fiori launchpad - versions 754

CVE-2022-26101 6.1 - Medium - March 10, 2022

Fiori launchpad - versions 754, 755, 756, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

XSS

SAP Fiori Launchpad does not sufficiently encode user controlled inputs, and hence

CVE-2020-6283 6.1 - Medium - September 09, 2020

SAP Fiori Launchpad does not sufficiently encode user controlled inputs, and hence allowing the attacker to inject the meta tag into the launchpad html using the vulnerable parameter, resulting in reflected Cross-Site Scripting (XSS) vulnerability. With a successful attack, the attacker can steal authentication information of the user, such as data relating to his or her current session.

XSS

SAP Fiori Launchpad, versions- 753, 754, does not sufficiently encode user-controlled inputs, and hence

CVE-2020-6210 6.1 - Medium - March 10, 2020

SAP Fiori Launchpad, versions- 753, 754, does not sufficiently encode user-controlled inputs, and hence allowing the attacker to inject the meta tag into the launchpad html using the vulnerable parameter, leading to reflected Cross-Site Scripting (XSS) vulnerability.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for SAP Fiori Launchpad or by SAP? Click the Watch button to subscribe.

SAP
Vendor

subscribe