3.5
CVSSv2

CVE-2020-6272

Published: 15/10/2020 Updated: 19/10/2020
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

SAP Commerce Cloud versions - 1808, 1811, 1905, 2005, does not sufficiently encode user inputs, which allows an authenticated and authorized content manager to inject malicious script into several web CMS components. These can be saved and later triggered, if an affected web page is visited, resulting in Cross-Site Scripting (XSS) vulnerability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sap commerce cloud 1808

sap commerce cloud 1811

sap commerce cloud 1905

sap commerce cloud 2005