SAP Commerce Cloud versions - 1808, 1811, 1905, 2005, does not sufficiently encode user inputs, which allows an authenticated and authorized content manager to inject malicious script into several web CMS components. These can be saved and later triggered, if an affected web page is visited, resulting in Cross-Site Scripting (XSS) vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: sap

Published: 2020-10-15T01:46:38

Updated: 2024-08-04T08:55:22.297Z

Reserved: 2020-01-08T00:00:00

Link: CVE-2020-6272

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-10-15T02:15:12.530

Modified: 2020-10-19T19:43:24.017

Link: CVE-2020-6272

cve-icon Redhat

No data.