Lucene search

K

Enterprise Threat Detection Security Vulnerabilities

cve
cve

CVE-2020-6254

SAP Enterprise Threat Detection, versions 1.0, 2.0, does not sufficiently encode error response pages in case of errors, allowing XSS payload reflecting in the response, leading to reflected Cross Site Scripting.

6.1CVSS

5.9AI Score

0.001EPSS

2020-05-12 06:15 PM
33
cve
cve

CVE-2022-22529

SAP Enterprise Threat Detection (ETD) - version 2.0, does not sufficiently encode user-controlled inputs which may lead to an unauthorized attacker possibly exploit XSS vulnerability. The UIs in ETD are using SAP UI5 standard controls, the UI5 framework provides automated output encoding for its st...

6.1CVSS

5.9AI Score

0.001EPSS

2022-01-14 08:15 PM
64