4.3
CVSSv2

CVE-2020-6254

Published: 12/05/2020 Updated: 15/05/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

SAP Enterprise Threat Detection, versions 1.0, 2.0, does not sufficiently encode error response pages in case of errors, allowing XSS payload reflecting in the response, leading to reflected Cross Site Scripting.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sap enterprise threat detection 1.0

sap enterprise threat detection 2.0