CVE-2018-2502

TRACE method is enabled in SAP Business One Service Layer . Attacker can use XST (Cross Site Tracing) attack if frontend applications that are using Service Layer has a XSS vulnerability. This has been fixed in SAP Business One Service Layer (B1_ON_HANA, versions 9.2, 9.3).
References
Configurations

Configuration 1

cpe:2.3:a:sap:business_one_on_hana:9.2:*:*:*:*:*:*:*
cpe:2.3:a:sap:business_one_on_hana:9.3:*:*:*:*:*:*:*

Information

Published : 2018-12-11 10:29

Updated : 2019-01-07 07:36


NVD link : CVE-2018-2502

Mitre link : CVE-2018-2502

Products Affected
No products.
CWE