Lucene search

K
cvelistSapCVELIST:CVE-2019-0344
HistoryAug 14, 2019 - 1:53 p.m.

CVE-2019-0344

2019-08-1413:53:21
sap
www.cve.org
2

9.8 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.0%

Due to unsafe deserialization used in SAP Commerce Cloud (virtualjdbc extension), versions 6.4, 6.5, 6.6, 6.7, 1808, 1811, 1905, it is possible to execute arbitrary code on a target machine with β€˜Hybris’ user rights, resulting in Code Injection.

CNA Affected

[
  {
    "product": "SAP Commerce Cloud (virtualjdbc extension)",
    "vendor": "SAP SE",
    "versions": [
      {
        "status": "affected",
        "version": "< 6.4"
      },
      {
        "status": "affected",
        "version": "< 6.5"
      },
      {
        "status": "affected",
        "version": "< 6.6"
      },
      {
        "status": "affected",
        "version": "< 6.7"
      },
      {
        "status": "affected",
        "version": "< 1808"
      },
      {
        "status": "affected",
        "version": "< 1811"
      },
      {
        "status": "affected",
        "version": "< 1905"
      }
    ]
  }
]

9.8 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.0%

Related for CVELIST:CVE-2019-0344