CVE-2019-0379

SAP Process Integration, business-to-business add-on, versions 1.0, 2.0, does not perform authentication check properly when the default security provider is changed to BouncyCastle (BC), leading to Missing Authentication Check
Configurations

Configuration 1

cpe:2.3:a:sap:process_integration:2.0:*:*:*:*:*:*:*
cpe:2.3:a:sap:process_integration:1.0:*:*:*:*:*:*:*

Information

Published : 2019-10-08 08:15

Updated : 2021-07-21 11:39


NVD link : CVE-2019-0379

Mitre link : CVE-2019-0379

Products Affected
No products.
CWE