CVE-2020-6368

SAP Business Planning and Consolidation, versions - 750, 751, 752, 753, 754, 755, 810, 100, 200, can be abused by an attacker, allowing them to modify displayed application content without authorization, and to potentially obtain authentication information from other legitimate users, leading to Cross Site Scripting.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:business_planning_and_consolidation:100:*:*:*:*:*:*:*
cpe:2.3:a:sap:business_planning_and_consolidation:200:*:*:*:*:*:*:*
cpe:2.3:a:sap:business_planning_and_consolidation:750:*:*:*:*:*:*:*
cpe:2.3:a:sap:business_planning_and_consolidation:751:*:*:*:*:*:*:*
cpe:2.3:a:sap:business_planning_and_consolidation:752:*:*:*:*:*:*:*
cpe:2.3:a:sap:business_planning_and_consolidation:753:*:*:*:*:*:*:*
cpe:2.3:a:sap:business_planning_and_consolidation:754:*:*:*:*:*:*:*
cpe:2.3:a:sap:business_planning_and_consolidation:755:*:*:*:*:*:*:*
cpe:2.3:a:sap:business_planning_and_consolidation:810:*:*:*:*:*:*:*

Information

Published : 2020-10-14 19:15

Updated : 2020-10-19 12:50


NVD link : CVE-2020-6368

Mitre link : CVE-2020-6368


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

sap

  • business_planning_and_consolidation