ID CVE-2016-3684
Summary SAP Download Manager 2.1.142 and earlier uses a hardcoded encryption key to protect stored data, which allows context-dependent attackers to obtain sensitive configuration information by leveraging knowledge of this key, aka SAP Security Note 2282338.
References
Vulnerable Configurations
  • cpe:2.3:a:sap:download_manager:1.1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:sap:download_manager:1.1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:download_manager:2.1.142:*:*:*:*:*:*:*
    cpe:2.3:a:sap:download_manager:2.1.142:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
    cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
CVSS
Base: 1.9 (as of 08-09-2021 - 17:19)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:L/AC:M/Au:N/C:P/I:N/A:N
refmap via4
bugtraq 20160309 [CORE-2016-0004] - SAP Download Manager Password Weak Encryption
fulldisc 20160309 [CORE-2016-0004] - SAP Download Manager Password Weak Encryption
misc
Last major update 08-09-2021 - 17:19
Published 14-12-2016 - 22:59
Last modified 08-09-2021 - 17:19
Back to Top