Lucene search

K
cvelistSapCVELIST:CVE-2018-2398
HistoryMar 14, 2018 - 7:00 p.m.

CVE-2018-2398

2018-03-1419:00:00
sap
www.cve.org

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N

0.002 Low

EPSS

Percentile

53.2%

Under certain conditions SAP Business Client 6.5 allows an attacker to access information which would otherwise be restricted.

CNA Affected

[
  {
    "product": "SAP Business Client",
    "vendor": "SAP SE",
    "versions": [
      {
        "status": "affected",
        "version": "6.5"
      }
    ]
  }
]

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N

0.002 Low

EPSS

Percentile

53.2%

Related for CVELIST:CVE-2018-2398