Lucene search

K
nvd[email protected]NVD:CVE-2020-6184
HistoryFeb 12, 2020 - 8:15 p.m.

CVE-2020-6184

2020-02-1220:15:13
CWE-79
web.nvd.nist.gov
6

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

36.1%

Under certain conditions, ABAP Online Community in SAP NetWeaver (SAP_BASIS version 7.40) and SAP S/4HANA (SAP_BASIS versions 7.50, 7.51, 7.52, 7.53, 7.54), does not sufficiently encode user-controlled inputs, resulting in Reflected Cross-Site Scripting (XSS) vulnerability.

Affected configurations

Nvd
Node
sapnetweaverMatch7.40
OR
saps\/4hanaMatch7.50
OR
saps\/4hanaMatch7.51
OR
saps\/4hanaMatch7.52
OR
saps\/4hanaMatch7.53
OR
saps\/4hanaMatch7.54
VendorProductVersionCPE
sapnetweaver7.40cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:*
saps\/4hana7.50cpe:2.3:a:sap:s\/4hana:7.50:*:*:*:*:*:*:*
saps\/4hana7.51cpe:2.3:a:sap:s\/4hana:7.51:*:*:*:*:*:*:*
saps\/4hana7.52cpe:2.3:a:sap:s\/4hana:7.52:*:*:*:*:*:*:*
saps\/4hana7.53cpe:2.3:a:sap:s\/4hana:7.53:*:*:*:*:*:*:*
saps\/4hana7.54cpe:2.3:a:sap:s\/4hana:7.54:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

36.1%

Related for NVD:CVE-2020-6184