Lucene search

K
cvelistMitreCVELIST:CVE-2016-3684
HistoryDec 14, 2016 - 10:00 p.m.

CVE-2016-3684

2016-12-1422:00:00
mitre
www.cve.org

4.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.2%

SAP Download Manager 2.1.142 and earlier uses a hardcoded encryption key to protect stored data, which allows context-dependent attackers to obtain sensitive configuration information by leveraging knowledge of this key, aka SAP Security Note 2282338.

4.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.2%

Related for CVELIST:CVE-2016-3684