CVE-2020-6265

SAP Commerce, versions - 6.7, 1808, 1811, 1905, and SAP Commerce (Data Hub), versions - 6.7, 1808, 1811, 1905, allows an attacker to bypass the authentication and/or authorization that has been configured by the system administrator due to the use of Hardcoded Credentials.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:commerce:6.7:*:*:*:*:*:*:*
cpe:2.3:a:sap:commerce:1808:*:*:*:*:*:*:*
cpe:2.3:a:sap:commerce:1811:*:*:*:*:*:*:*
cpe:2.3:a:sap:commerce:1905:*:*:*:*:*:*:*
cpe:2.3:a:sap:commerce_data_hub:6.7:*:*:*:*:*:*:*
cpe:2.3:a:sap:commerce_data_hub:1808:*:*:*:*:*:*:*
cpe:2.3:a:sap:commerce_data_hub:1811:*:*:*:*:*:*:*
cpe:2.3:a:sap:commerce_data_hub:1905:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-06-09 19:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-6265

Mitre link : CVE-2020-6265

CVE.ORG link : CVE-2020-6265


JSON object : View

Products Affected

sap

  • commerce_data_hub
  • commerce
CWE
CWE-798

Use of Hard-coded Credentials