Lucene search

K

Enterprise Threat Detection Security Vulnerabilities - 2020

cve
cve

CVE-2020-6254

SAP Enterprise Threat Detection, versions 1.0, 2.0, does not sufficiently encode error response pages in case of errors, allowing XSS payload reflecting in the response, leading to reflected Cross Site Scripting.

6.1CVSS

5.9AI Score

0.001EPSS

2020-05-12 06:15 PM
36