CVE-2018-2419

SAP Enterprise Financial Services (SAPSCORE 1.11, 1.12; S4CORE 1.01, 1.02; EA-FINSERV 6.04, 6.05, 6.06, 6.16, 6.17, 6.18, 8.0) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:sapscore:1.11:*:*:*:*:*:*:*
cpe:2.3:a:sap:sapscore:1.12:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:sap:s4core:1.01:*:*:*:*:*:*:*
cpe:2.3:a:sap:s4core:1.02:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:sap:ea-finserv:6.04:*:*:*:*:*:*:*
cpe:2.3:a:sap:ea-finserv:6.05:*:*:*:*:*:*:*
cpe:2.3:a:sap:ea-finserv:6.06:*:*:*:*:*:*:*
cpe:2.3:a:sap:ea-finserv:6.16:*:*:*:*:*:*:*
cpe:2.3:a:sap:ea-finserv:6.17:*:*:*:*:*:*:*
cpe:2.3:a:sap:ea-finserv:6.18:*:*:*:*:*:*:*
cpe:2.3:a:sap:ea-finserv:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-09 20:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-2419

Mitre link : CVE-2018-2419

CVE.ORG link : CVE-2018-2419


JSON object : View

Products Affected

sap

  • sapscore
  • s4core
  • ea-finserv
CWE
CWE-862

Missing Authorization