CVE-2020-6212

Egypt localized withholding tax reports Clearing of Liabilities and Remittance Statement and Summary in SAP ERP (versions 618, 730, EAPPLGLO 607) and S/4 HANA (versions 100, 101, 102, 103, 104) do not perform necessary authorization checks for an authenticated user, allowing reading or modification of some tax reports, due to Missing Authorization Check.
References
Configurations

Configuration 1

cpe:2.3:a:sap:erp:607:*:*:*:*:*:*:*
cpe:2.3:a:sap:s/4hana:100:*:*:*:*:*:*:*
cpe:2.3:a:sap:erp:618:*:*:*:*:*:*:*
cpe:2.3:a:sap:erp:730:*:*:*:*:*:*:*
cpe:2.3:a:sap:s/4hana:101:*:*:*:*:*:*:*
cpe:2.3:a:sap:s/4hana:102:*:*:*:*:*:*:*
cpe:2.3:a:sap:s/4hana:103:*:*:*:*:*:*:*
cpe:2.3:a:sap:s/4hana:104:*:*:*:*:*:*:*

Information

Published : 2020-04-24 11:15

Updated : 2020-05-08 07:18


NVD link : CVE-2020-6212

Mitre link : CVE-2020-6212

Products Affected
No products.
CWE