CVE-2019-0308

CVE-2019-0308

An authenticated attacker in SAP E-Commerce (Business-to-Consumer application), versions 7.3, 7.31, 7.32, 7.33, 7.54, can change the price of the product to zero and also checkout, by injecting an HTML code in the application that will be executed whenever the victim logs in to the application even on a different machine, leading to Code Injection.

Source: CVE-2019-0308

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다