CVE-2020-6254

CVE-2020-6254

SAP Enterprise Threat Detection, versions 1.0, 2.0, does not sufficiently encode error response pages in case of errors, allowing XSS payload reflecting in the response, leading to reflected Cross Site Scripting.

Source: CVE-2020-6254

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다