CVE-2018-2417

Under certain conditions, the SAP Identity Management 8.0 (pass of type ToASCII) allows an attacker to access information which would otherwise be restricted.
References
Link Resource
http://www.securityfocus.com/bid/104112 Third Party Advisory VDB Entry
https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/ Vendor Advisory
https://launchpad.support.sap.com/#/notes/2601492 Permissions Required Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:identity_management:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-09 20:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-2417

Mitre link : CVE-2018-2417

CVE.ORG link : CVE-2018-2417


JSON object : View

Products Affected

sap

  • identity_management