Reflected Cross-Site Scripting Vulnerability in SAP NetWeaver Composite Application Framework

Reflected Cross-Site Scripting Vulnerability in SAP NetWeaver Composite Application Framework

CVE-2020-6367 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

There is a reflected cross site scripting vulnerability in SAP NetWeaver Composite Application Framework, versions - 7.20, 7.30, 7.31, 7.40, 7.50. An unauthenticated attacker can trick an unsuspecting authenticated user to click on a malicious link. The end users browser has no way to know that the script should not be trusted, and will execute the script, resulting in sensitive information being disclosed or modified.

Learn more about our User Device Pen Test.