Overview
- Description
- SAP Commerce Cloud versions - 1808, 1811, 1905, 2005, does not sufficiently encode user inputs, which allows an authenticated and authorized content manager to inject malicious script into several web CMS components. These can be saved and later triggered, if an affected web page is visited, resulting in Cross-Site Scripting (XSS) vulnerability.
- Source
- cna@sap.com
- NVD status
- Analyzed
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 5.4
- Impact score
- 2.7
- Exploitability score
- 2.3
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 3.0
- Type
- Secondary
- Base score
- 5.4
- Impact score
- 2.7
- Exploitability score
- 2.3
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 3.5
- Impact score
- 2.9
- Exploitability score
- 6.8
- Vector string
- AV:N/AC:M/Au:S/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:sap:commerce_cloud:1808:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5649AB0A-1D84-4716-A178-F196A1DA9C1A" }, { "criteria": "cpe:2.3:a:sap:commerce_cloud:1811:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A9DE60D1-95FF-4220-AE63-2C351781FDA1" }, { "criteria": "cpe:2.3:a:sap:commerce_cloud:1905:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "19E11B22-F514-48D6-B78F-8A64CE1BA364" }, { "criteria": "cpe:2.3:a:sap:commerce_cloud:2005:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DA3BA250-AB0A-4A27-A81C-C3EECD71B521" } ], "operator": "OR" } ] } ]