CVE-2021-33693 – SAP Cloud Connector, version – 2.0, allows an authenticated administrator to modify a conf …

Vuln ID: CVE-2021-33693

Published:  2021-09-15  19:15:09Z

Description: SAP Cloud Connector, version – 2.0, allows an authenticated administrator to modify a configuration file to inject malicious codes that could potentially lead to OS command execution.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):