CVE Vulnerabilities

CVE-2018-2485

Published: Nov 13, 2018 | Modified: Oct 03, 2019
CVSS 3.x
7.7
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
CVSS 2.x
6.4 MEDIUM
AV:N/AC:L/Au:N/C:P/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

It is possible for a malicious application or malware to execute JavaScript in a SAP Fiori application. This can include reading and writing of information and calling device specific JavaScript APIs in the application. SAP Fiori Client version 1.11.5 in Google Play store addresses these issues and users must update to that version.

Affected Software

Name Vendor Start Version End Version
Fiori_client Sap * 1.11.5 (excluding)

References