Lucene search

K
cvelistSapCVELIST:CVE-2018-2502
HistoryDec 11, 2018 - 11:00 p.m.

CVE-2018-2502

2018-12-1123:00:00
sap
www.cve.org

0.001 Low

EPSS

Percentile

45.0%

TRACE method is enabled in SAP Business One Service Layer . Attacker can use XST (Cross Site Tracing) attack if frontend applications that are using Service Layer has a XSS vulnerability. This has been fixed in SAP Business One Service Layer (B1_ON_HANA, versions 9.2, 9.3).

CNA Affected

[
  {
    "product": "SAP Business One Service Layer (B1_ON_HANA)",
    "vendor": "SAP",
    "versions": [
      {
        "status": "affected",
        "version": "= 9.2"
      },
      {
        "status": "affected",
        "version": "= 9.3"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

45.0%

Related for CVELIST:CVE-2018-2502