CVE List

CVE-2019-0308

Moderate 6.8

An authenticated attacker in SAP E-Commerce (Business-to-Consumer application), versions 7.3, 7.31, 7.32, 7.33, 7.54, can change the price of the product to zero and also checkout, by injecting an HTML code in the application that will be executed whenever the victim logs in to the application even on a different machine, leading to Code Injection.

Published June 12, 2019.

Affected software

Get alerts for Sap E-commerce

Reference links