Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:sap:commerce:6.7:*:*:*:*:*:*:*", "matchCriteriaId": "20B6F0DE-3989-47FD-97F0-2F52245D57A1", "vulnerable": true}, {"criteria": "cpe:2.3:a:sap:commerce:1808:*:*:*:*:*:*:*", "matchCriteriaId": "F352D085-2B1E-44A9-81C6-2E1F5C249AB4", "vulnerable": true}, {"criteria": "cpe:2.3:a:sap:commerce:1811:*:*:*:*:*:*:*", "matchCriteriaId": "27A12336-30BA-439D-A3F2-B7D93D5B52DC", "vulnerable": true}, {"criteria": "cpe:2.3:a:sap:commerce:1905:*:*:*:*:*:*:*", "matchCriteriaId": "F665F648-5C35-4EC8-8064-8ED139C8813C", "vulnerable": true}, {"criteria": "cpe:2.3:a:sap:commerce_data_hub:6.7:*:*:*:*:*:*:*", "matchCriteriaId": "99ACEB84-0AEB-438D-93BB-4CE4CC5047DF", "vulnerable": true}, {"criteria": "cpe:2.3:a:sap:commerce_data_hub:1808:*:*:*:*:*:*:*", "matchCriteriaId": "7595660F-77F1-4512-B9C9-596F513E8DFC", "vulnerable": true}, {"criteria": "cpe:2.3:a:sap:commerce_data_hub:1811:*:*:*:*:*:*:*", "matchCriteriaId": "623BF378-FA6E-4110-818A-B4E69F3071B7", "vulnerable": true}, {"criteria": "cpe:2.3:a:sap:commerce_data_hub:1905:*:*:*:*:*:*:*", "matchCriteriaId": "2F7D9F96-93D8-42EE-83B4-0B2AB8800923", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "descriptions": [{"lang": "en", "value": "SAP Commerce, versions - 6.7, 1808, 1811, 1905, and SAP Commerce (Data Hub), versions - 6.7, 1808, 1811, 1905, allows an attacker to bypass the authentication and/or authorization that has been configured by the system administrator due to the use of Hardcoded Credentials."}, {"lang": "es", "value": "SAP Commerce, versiones - 6.7, 1808, 1811, 1905, y SAP Commerce (Data Hub), versiones - 6.7, 1808, 1811, 1905, permite a un atacante omitir una autenticaci\u00f3n y/o autorizaci\u00f3n configurada por el administrador del sistema debido al uso de Credenciales Embebidas"}], "id": "CVE-2020-6265", "lastModified": "2024-11-21T05:35:24.363", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": {"accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0"}, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0"}, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "cna@sap.com", "type": "Secondary"}], "cvssMetricV31": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1"}, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2020-06-09T19:15:10.543", "references": [{"source": "cna@sap.com", "tags": ["Permissions Required"], "url": "https://launchpad.support.sap.com/#/notes/2918924"}, {"source": "cna@sap.com", "tags": ["Vendor Advisory"], "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=547426775"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Permissions Required"], "url": "https://launchpad.support.sap.com/#/notes/2918924"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=547426775"}], "sourceIdentifier": "cna@sap.com", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-798"}], "source": "cna@sap.com", "type": "Secondary"}, {"description": [{"lang": "en", "value": "CWE-798"}], "source": "nvd@nist.gov", "type": "Primary"}]}