Lucene search

K
cvelistSapCVELIST:CVE-2018-2484
HistoryJan 08, 2019 - 8:00 p.m.

CVE-2018-2484

2019-01-0820:00:00
sap
www.cve.org

8.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

64.5%

SAP Enterprise Financial Services (fixed in SAPSCORE 1.13, 1.14, 1.15; S4CORE 1.01, 1.02, 1.03; EA-FINSERV 1.10, 2.0, 5.0, 6.0, 6.03, 6.04, 6.05, 6.06, 6.16, 6.17, 6.18, 8.0; Bank/CFM 4.63_20) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.

CNA Affected

[
  {
    "product": "SAP Enterprise Financial Services (SAPSCORE)",
    "vendor": "SAP SE",
    "versions": [
      {
        "status": "affected",
        "version": "< 1.13"
      },
      {
        "status": "affected",
        "version": "< 1.14"
      },
      {
        "status": "affected",
        "version": "< 1.15"
      }
    ]
  },
  {
    "product": "SAP Enterprise Financial Services (S4CORE)",
    "vendor": "SAP SE",
    "versions": [
      {
        "status": "affected",
        "version": "< 1.01"
      },
      {
        "status": "affected",
        "version": "< 1.02"
      },
      {
        "status": "affected",
        "version": "< 1.03"
      }
    ]
  },
  {
    "product": "SAP Enterprise Financial Services (EA-FINSERV)",
    "vendor": "SAP SE",
    "versions": [
      {
        "status": "affected",
        "version": "< 1.10"
      },
      {
        "status": "affected",
        "version": "< 2.0"
      },
      {
        "status": "affected",
        "version": "< 5.0"
      },
      {
        "status": "affected",
        "version": "< 6.0"
      },
      {
        "status": "affected",
        "version": "< 6.03"
      },
      {
        "status": "affected",
        "version": "< 6.04"
      },
      {
        "status": "affected",
        "version": "< 6.05"
      },
      {
        "status": "affected",
        "version": "< 6.06"
      },
      {
        "status": "affected",
        "version": "< 6.16"
      },
      {
        "status": "affected",
        "version": "< 6.17"
      },
      {
        "status": "affected",
        "version": "< 6.18"
      },
      {
        "status": "affected",
        "version": "< 8.0"
      }
    ]
  },
  {
    "product": "SAP Enterprise Financial Services (Bank/CFM)",
    "vendor": "SAP SE",
    "versions": [
      {
        "status": "affected",
        "version": "< 4.63_20"
      }
    ]
  }
]

8.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

64.5%

Related for CVELIST:CVE-2018-2484