DOM Cross-Site Scripting (XSS) Vulnerability in SAP Commerce Webservices 2.0

DOM Cross-Site Scripting (XSS) Vulnerability in SAP Commerce Webservices 2.0

CVE-2022-41266 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Due to a lack of proper input validation, SAP Commerce Webservices 2.0 (Swagger UI) - versions 1905, 2005, 2105, 2011, 2205, allows malicious inputs from untrusted sources, which can be leveraged by an attacker to execute a DOM Cross-Site Scripting (XSS) attack.  As a result, an attacker may be able to steal user tokens and achieve a full account takeover including access to administrative tools in SAP Commerce.

Learn more about our Web App Pen Testing.