ID CVE-2018-2417
Summary Under certain conditions, the SAP Identity Management 8.0 (pass of type ToASCII) allows an attacker to access information which would otherwise be restricted.
References
Vulnerable Configurations
  • cpe:2.3:a:sap:identity_management:8.0:*:*:*:*:*:*:*
    cpe:2.3:a:sap:identity_management:8.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
bid 104112
confirm https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/
misc https://launchpad.support.sap.com/#/notes/2601492
Last major update 24-08-2020 - 17:37
Published 09-05-2018 - 20:29
Last modified 24-08-2020 - 17:37
Back to Top