XST (Cross Site Tracing) Vulnerability in SAP Business One Service Layer

XST (Cross Site Tracing) Vulnerability in SAP Business One Service Layer

CVE-2018-2502 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

TRACE method is enabled in SAP Business One Service Layer . Attacker can use XST (Cross Site Tracing) attack if frontend applications that are using Service Layer has a XSS vulnerability. This has been fixed in SAP Business One Service Layer (B1_ON_HANA, versions 9.2, 9.3).

Learn more about our Web Application Penetration Testing UK.