ID CVE-2016-5845
Summary SAP SAPCAR does not check the return value of file operations when extracting files, which allows remote attackers to cause a denial of service (program crash) via an invalid file name in an archive file, aka SAP Security Note 2312905. <a href="http://cwe.mitre.org/data/definitions/252.html">CWE-252: Unchecked Return Value</a>
References
Vulnerable Configurations
  • cpe:2.3:a:sap:sapcar:-:*:*:*:*:*:*:*
    cpe:2.3:a:sap:sapcar:-:*:*:*:*:*:*:*
CVSS
Base: 2.1 (as of 25-06-2020 - 19:28)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:L/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bid 92406
bugtraq 20160810 [CORE-2016-0006] - SAP CAR Multiple Vulnerabilities
exploit-db 40230
fulldisc 20160810 [CORE-2016-0006] - SAP CAR Multiple Vulnerabilities
misc
Last major update 25-06-2020 - 19:28
Published 13-08-2016 - 01:59
Last modified 25-06-2020 - 19:28
Back to Top