SAP Commerce, versions - 6.7, 1808, 1811, 1905, and SAP Commerce (Data Hub), versions - 6.7, 1808, 1811, 1905, allows an attacker to bypass the authentication and/or authorization that has been configured by the system administrator due to the use of Hardcoded Credentials.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: sap

Published: 2020-06-09T18:24:14

Updated: 2024-08-04T08:55:22.177Z

Reserved: 2020-01-08T00:00:00

Link: CVE-2020-6265

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-06-09T19:15:10.543

Modified: 2020-06-15T19:00:34.050

Link: CVE-2020-6265

cve-icon Redhat

No data.