CVE-2021-33676

A missing authority check in SAP CRM, versions - 700, 701, 702, 712, 713, 714, could be leveraged by an attacker with high privileges to compromise confidentiality, integrity, or availability of the system.
Configurations

Configuration 1

cpe:2.3:a:sap:customer_relationship_management:700:*:*:*:*:*:*:*
cpe:2.3:a:sap:customer_relationship_management:701:*:*:*:*:*:*:*
cpe:2.3:a:sap:customer_relationship_management:702:*:*:*:*:*:*:*
cpe:2.3:a:sap:customer_relationship_management:712:*:*:*:*:*:*:*
cpe:2.3:a:sap:customer_relationship_management:713:*:*:*:*:*:*:*
cpe:2.3:a:sap:customer_relationship_management:714:*:*:*:*:*:*:*

Information

Published : 2021-07-14 12:15

Updated : 2021-07-16 04:19


NVD link : CVE-2021-33676

Mitre link : CVE-2021-33676

Products Affected
No products.
CWE