Vulnerabilities > SAP > Commerce Data HUB

DATE CVE VULNERABILITY TITLE RISK
2020-06-09 CVE-2020-6265 Use of Hard-coded Credentials vulnerability in SAP Commerce and Commerce Data HUB
SAP Commerce, versions - 6.7, 1808, 1811, 1905, and SAP Commerce (Data Hub), versions - 6.7, 1808, 1811, 1905, allows an attacker to bypass the authentication and/or authorization that has been configured by the system administrator due to the use of Hardcoded Credentials.
network
low complexity
sap CWE-798
7.5