Lucene search

K

Sap Business One Service Layer (b1 On Hana) Security Vulnerabilities

cve
cve

CVE-2018-2502

TRACE method is enabled in SAP Business One Service Layer . Attacker can use XST (Cross Site Tracing) attack if frontend applications that are using Service Layer has a XSS vulnerability. This has been fixed in SAP Business One Service Layer (B1_ON_HANA, versions 9.2,...

6.1CVSS

5.9AI Score

0.001EPSS

2018-12-11 11:00 PM
26