Lucene search

K
cvelistSapCVELIST:CVE-2019-0308
HistoryJun 12, 2019 - 2:21 p.m.

CVE-2019-0308

2019-06-1214:21:39
sap
www.cve.org

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.0%

An authenticated attacker in SAP E-Commerce (Business-to-Consumer application), versions 7.3, 7.31, 7.32, 7.33, 7.54, can change the price of the product to zero and also checkout, by injecting an HTML code in the application that will be executed whenever the victim logs in to the application even on a different machine, leading to Code Injection.

CNA Affected

[
  {
    "product": "SAP E-Commerce (Business-to-Consumer application)",
    "vendor": "SAP SE",
    "versions": [
      {
        "status": "affected",
        "version": "< 7.3"
      },
      {
        "status": "affected",
        "version": "< 7.31"
      },
      {
        "status": "affected",
        "version": "< 7.32"
      },
      {
        "status": "affected",
        "version": "< 7.33"
      },
      {
        "status": "affected",
        "version": "< 7.54"
      }
    ]
  }
]

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.0%

Related for CVELIST:CVE-2019-0308