Vulnerability CVE-2018-2450


Published: 2018-08-14

Description:
SAP MaxDB (liveCache), versions 7.8 and 7.9, allows an attacker who gets DBM operator privileges to execute crafted database queries and therefore read, modify or delete sensitive data from database.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
SAP -> Maxdb 

 References:
http://www.securityfocus.com/bid/105063
https://launchpad.support.sap.com/#/notes/2660005
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499352742

Copyright 2024, cxsecurity.com

 

Back to Top