Lucene search

K
cve[email protected]CVE-2018-2398
HistoryMar 14, 2018 - 7:29 p.m.

CVE-2018-2398

2018-03-1419:29:00
web.nvd.nist.gov
18
2
sap
business client
6.5
vulnerability
nvd
cve-2018-2398

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.3%

Under certain conditions SAP Business Client 6.5 allows an attacker to access information which would otherwise be restricted.

Affected configurations

NVD
Node
sapbusiness_clientMatch6.5

CNA Affected

[
  {
    "product": "SAP Business Client",
    "vendor": "SAP SE",
    "versions": [
      {
        "status": "affected",
        "version": "6.5"
      }
    ]
  }
]

Social References

More

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.3%

Related for CVE-2018-2398