Code Injection Vulnerability in SAP E-Commerce Allows Price Manipulation and Unauthorized Checkout

Code Injection Vulnerability in SAP E-Commerce Allows Price Manipulation and Unauthorized Checkout

CVE-2019-0308 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

An authenticated attacker in SAP E-Commerce (Business-to-Consumer application), versions 7.3, 7.31, 7.32, 7.33, 7.54, can change the price of the product to zero and also checkout, by injecting an HTML code in the application that will be executed whenever the victim logs in to the application even on a different machine, leading to Code Injection.

Learn more about our E Commerce Pen Testing.