CVE-2020-6272

SAP Commerce Cloud versions - 1808, 1811, 1905, 2005, does not sufficiently encode user inputs, which allows an authenticated and authorized content manager to inject malicious script into several web CMS components. These can be saved and later triggered, if an affected web page is visited, resulting in Cross-Site Scripting (XSS) vulnerability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:commerce_cloud:1808:*:*:*:*:*:*:*
cpe:2.3:a:sap:commerce_cloud:1811:*:*:*:*:*:*:*
cpe:2.3:a:sap:commerce_cloud:1905:*:*:*:*:*:*:*
cpe:2.3:a:sap:commerce_cloud:2005:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-10-15 02:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-6272

Mitre link : CVE-2020-6272

CVE.ORG link : CVE-2020-6272


JSON object : View

Products Affected

sap

  • commerce_cloud
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')