CVE-2018-2450

SAP MaxDB (liveCache), versions 7.8 and 7.9, allows an attacker who gets DBM operator privileges to execute crafted database queries and therefore read, modify or delete sensitive data from database.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:maxdb:7.8:*:*:*:*:*:*:*
cpe:2.3:a:sap:maxdb:7.9:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-14 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-2450

Mitre link : CVE-2018-2450

CVE.ORG link : CVE-2018-2450


JSON object : View

Products Affected

sap

  • maxdb
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')