Lucene search

K

Process Integration Security Vulnerabilities

cve
cve

CVE-2019-0379

SAP Process Integration, business-to-business add-on, versions 1.0, 2.0, does not perform authentication check properly when the default security provider is changed to BouncyCastle (BC), leading to Missing Authentication Check

5.3CVSS

5.5AI Score

0.001EPSS

2019-10-08 08:15 PM
28
cve
cve

CVE-2020-6305

PI Rest Adapter of SAP Process Integration (update provided in SAP_XIAF 7.31, 7.40, 7.50) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

6.1CVSS

6AI Score

0.001EPSS

2020-01-14 06:15 PM
22