Vulnerability CVE-2020-6254


Published: 2020-05-12

Description:
SAP Enterprise Threat Detection, versions 1.0, 2.0, does not sufficiently encode error response pages in case of errors, allowing XSS payload reflecting in the response, leading to reflected Cross Site Scripting.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
SAP -> Enterprise threat detection 

 References:
https://launchpad.support.sap.com/#/notes/2913293
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=545396222

Copyright 2024, cxsecurity.com

 

Back to Top