Vulnerability CVE-2018-2398


Published: 2018-03-14

Description:
Under certain conditions SAP Business Client 6.5 allows an attacker to access information which would otherwise be restricted.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
SAP -> Business client 

 References:
http://www.securityfocus.com/bid/103370
https://blogs.sap.com/2018/03/13/sap-security-patch-day-march-2018/
https://launchpad.support.sap.com/#/notes/2580967

Copyright 2024, cxsecurity.com

 

Back to Top