Lucene search

K
cvelistMitreCVELIST:CVE-2016-3685
HistoryDec 14, 2016 - 10:00 p.m.

CVE-2016-3685

2016-12-1422:00:00
mitre
www.cve.org

4.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.6%

SAP Download Manager 2.1.142 and earlier generates an encryption key from a small key space on Windows and Mac systems, which allows context-dependent attackers to obtain sensitive configuration information by leveraging knowledge of a hardcoded key in the program code and a computer BIOS serial number, aka SAP Security Note 2282338.

4.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.6%

Related for CVELIST:CVE-2016-3685