Hardcoded Credentials Vulnerability in SAP Commerce and SAP Commerce (Data Hub)

Hardcoded Credentials Vulnerability in SAP Commerce and SAP Commerce (Data Hub)

CVE-2020-6265 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

SAP Commerce, versions - 6.7, 1808, 1811, 1905, and SAP Commerce (Data Hub), versions - 6.7, 1808, 1811, 1905, allows an attacker to bypass the authentication and/or authorization that has been configured by the system administrator due to the use of Hardcoded Credentials.

Learn more about our Web Application Penetration Testing UK.