3.5
CVSSv2

CVE-2019-0308

Published: 12/06/2019 Updated: 21/07/2021
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 6.8 | Impact Score: 4 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

An authenticated attacker in SAP E-Commerce (Business-to-Consumer application), versions 7.3, 7.31, 7.32, 7.33, 7.54, can change the price of the product to zero and also checkout, by injecting an HTML code in the application that will be executed whenever the victim logs in to the application even on a different machine, leading to Code Injection.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sap e-commerce 7.30

sap e-commerce 7.32

sap e-commerce 7.33

sap e-commerce 7.54

sap e-commerce 7.31