Lucene search

K

Download Manager Security Vulnerabilities - May

cve
cve

CVE-2016-3684

SAP Download Manager 2.1.142 and earlier uses a hardcoded encryption key to protect stored data, which allows context-dependent attackers to obtain sensitive configuration information by leveraging knowledge of this key, aka SAP Security Note 2282338.

4.7CVSS

4.5AI Score

0.001EPSS

2016-12-14 10:59 PM
22
cve
cve

CVE-2016-3685

SAP Download Manager 2.1.142 and earlier generates an encryption key from a small key space on Windows and Mac systems, which allows context-dependent attackers to obtain sensitive configuration information by leveraging knowledge of a hardcoded key in the program code and a computer BIOS serial nu...

4.7CVSS

4.7AI Score

0.001EPSS

2016-12-14 10:59 PM
24