CVE

CVE-2020-6265

CVE-2020-6265

SAP Commerce, versions – 6.7, 1808, 1811, 1905, and SAP Commerce (Data Hub), versions – 6.7, 1808, 1811, 1905, allows an attacker to bypass the authentication and/or authorization that has been configured by the system administrator due to the use of Hardcoded Credentials.

Source: CVE-2020-6265

Exit mobile version