CVE-2020-6266

CVSS V2 Medium 4.9 CVSS V3 Medium 5.4
Description
SAP Fiori for SAP S/4HANA, versions - 100, 200, 300, 400, allows an attacker to redirect users to a malicious site due to insufficient URL validation, leading to URL Redirection.
Overview
  • CVE ID
  • CVE-2020-6266
  • Assigner
  • cna@sap.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-06-10T13:15:18
  • Last Modified Date
  • 2020-06-16T14:10:45
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sap:fiori:200:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:fiori:300:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:fiori:400:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:fiori:500:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 6.8
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.3
  • Impact Score
  • 2.7
References
History
Created Old Value New Value Data Type Notes
2022-05-10 16:42:35 Added to TrackCVE
2022-12-04 17:48:09 2020-06-10T13:15Z 2020-06-10T13:15:18 CVE Published Date updated
2022-12-04 17:48:09 2020-06-16T14:10:45 CVE Modified Date updated
2022-12-04 17:48:09 Analyzed Vulnerability Status updated