CVE-2018-2484

SAP Enterprise Financial Services (fixed in SAPSCORE 1.13, 1.14, 1.15; S4CORE 1.01, 1.02, 1.03; EA-FINSERV 1.10, 2.0, 5.0, 6.0, 6.03, 6.04, 6.05, 6.06, 6.16, 6.17, 6.18, 8.0; Bank/CFM 4.63_20) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:sapscore:1.13:*:*:*:*:*:*:*
cpe:2.3:a:sap:sapscore:1.14:*:*:*:*:*:*:*
cpe:2.3:a:sap:sapscore:1.15:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:sap:s4core:1.01:*:*:*:*:*:*:*
cpe:2.3:a:sap:s4core:1.02:*:*:*:*:*:*:*
cpe:2.3:a:sap:s4core:1.03:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:sap:ea-finserv:1.10:*:*:*:*:*:*:*
cpe:2.3:a:sap:ea-finserv:2.0:*:*:*:*:*:*:*
cpe:2.3:a:sap:ea-finserv:5.0:*:*:*:*:*:*:*
cpe:2.3:a:sap:ea-finserv:6.0:*:*:*:*:*:*:*
cpe:2.3:a:sap:ea-finserv:6.03:*:*:*:*:*:*:*
cpe:2.3:a:sap:ea-finserv:6.04:*:*:*:*:*:*:*
cpe:2.3:a:sap:ea-finserv:6.05:*:*:*:*:*:*:*
cpe:2.3:a:sap:ea-finserv:6.06:*:*:*:*:*:*:*
cpe:2.3:a:sap:ea-finserv:6.16:*:*:*:*:*:*:*
cpe:2.3:a:sap:ea-finserv:6.17:*:*:*:*:*:*:*
cpe:2.3:a:sap:ea-finserv:6.18:*:*:*:*:*:*:*
cpe:2.3:a:sap:ea-finserv:8.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:sap:bank\/cfm:4.63_20:*:*:*:*:*:*:*

History

09 Sep 2021, 17:23

Type Values Removed Values Added
CPE cpe:2.3:a:sap:s4score:1.03:*:*:*:*:*:*:*
cpe:2.3:a:sap:s4score:1.01:*:*:*:*:*:*:*
cpe:2.3:a:sap:s4score:1.02:*:*:*:*:*:*:*
cpe:2.3:a:sap:s4core:1.03:*:*:*:*:*:*:*
cpe:2.3:a:sap:s4core:1.02:*:*:*:*:*:*:*
cpe:2.3:a:sap:s4core:1.01:*:*:*:*:*:*:*

Information

Published : 2019-01-08 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-2484

Mitre link : CVE-2018-2484

CVE.ORG link : CVE-2018-2484


JSON object : View

Products Affected

sap

  • bank\/cfm
  • s4core
  • sapscore
  • ea-finserv
CWE
CWE-862

Missing Authorization