CVE-2018-2502

CVE-2018-2502

TRACE method is enabled in SAP Business One Service Layer . Attacker can use XST (Cross Site Tracing) attack if frontend applications that are using Service Layer has a XSS vulnerability. This has been fixed in SAP Business One Service Layer (B1_ON_HANA, versions 9.2, 9.3).

Source: CVE-2018-2502

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다