CVE-2019-0308
Published Jun 12, 2019
Last updated 3 years ago
Overview
- Description
- An authenticated attacker in SAP E-Commerce (Business-to-Consumer application), versions 7.3, 7.31, 7.32, 7.33, 7.54, can change the price of the product to zero and also checkout, by injecting an HTML code in the application that will be executed whenever the victim logs in to the application even on a different machine, leading to Code Injection.
- Source
- cna@sap.com
- NVD status
- Analyzed
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 6.8
- Impact score
- 4
- Exploitability score
- 2.3
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 3.5
- Impact score
- 2.9
- Exploitability score
- 6.8
- Vector string
- AV:N/AC:M/Au:S/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:sap:e-commerce:7.30:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AE94DFE3-E312-488B-918E-1CEB70C0BD69" }, { "criteria": "cpe:2.3:a:sap:e-commerce:7.31:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "ACE05D58-D4D8-49AA-951A-DF226EA70ADD" }, { "criteria": "cpe:2.3:a:sap:e-commerce:7.32:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A24300CE-8C2E-446A-BF40-712C38DDE0F7" }, { "criteria": "cpe:2.3:a:sap:e-commerce:7.33:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "729FFC5E-4A45-4B9A-A4B0-A9CAEFBD2BF0" }, { "criteria": "cpe:2.3:a:sap:e-commerce:7.54:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2E3A8F76-F6EA-47DC-A08B-645CC044A917" } ], "operator": "OR" } ] } ]