ID CVE-2018-2419
Summary SAP Enterprise Financial Services (SAPSCORE 1.11, 1.12; S4CORE 1.01, 1.02; EA-FINSERV 6.04, 6.05, 6.06, 6.16, 6.17, 6.18, 8.0) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.
References
Vulnerable Configurations
  • cpe:2.3:a:sap:sapscore:1.11:*:*:*:*:*:*:*
    cpe:2.3:a:sap:sapscore:1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:sapscore:1.12:*:*:*:*:*:*:*
    cpe:2.3:a:sap:sapscore:1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:s4core:1.01:*:*:*:*:*:*:*
    cpe:2.3:a:sap:s4core:1.01:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:s4core:1.02:*:*:*:*:*:*:*
    cpe:2.3:a:sap:s4core:1.02:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:ea-finserv:6.04:*:*:*:*:*:*:*
    cpe:2.3:a:sap:ea-finserv:6.04:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:ea-finserv:6.05:*:*:*:*:*:*:*
    cpe:2.3:a:sap:ea-finserv:6.05:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:ea-finserv:6.06:*:*:*:*:*:*:*
    cpe:2.3:a:sap:ea-finserv:6.06:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:ea-finserv:6.16:*:*:*:*:*:*:*
    cpe:2.3:a:sap:ea-finserv:6.16:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:ea-finserv:6.17:*:*:*:*:*:*:*
    cpe:2.3:a:sap:ea-finserv:6.17:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:ea-finserv:6.18:*:*:*:*:*:*:*
    cpe:2.3:a:sap:ea-finserv:6.18:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:ea-finserv:8.0:*:*:*:*:*:*:*
    cpe:2.3:a:sap:ea-finserv:8.0:*:*:*:*:*:*:*
CVSS
Base: 5.5 (as of 09-10-2019 - 23:40)
Impact:
Exploitability:
CWE CWE-862
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:N
refmap via4
bid 104116
confirm https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/
misc https://launchpad.support.sap.com/#/notes/2596627
Last major update 09-10-2019 - 23:40
Published 09-05-2018 - 20:29
Last modified 09-10-2019 - 23:40
Back to Top