CVE-2020-6316

SAP ERP and SAP S/4 HANA allows an authenticated user to see cost records to objects to which he has no authorization in PS reporting, leading to Missing Authorization check.
Configurations

Configuration 1

cpe:2.3:a:sap:s/4hana:100:*:*:*:*:*:*:*
cpe:2.3:a:sap:erp:618:*:*:*:*:*:*:*
cpe:2.3:a:sap:s/4hana:101:*:*:*:*:*:*:*
cpe:2.3:a:sap:s/4hana:102:*:*:*:*:*:*:*
cpe:2.3:a:sap:s/4hana:103:*:*:*:*:*:*:*
cpe:2.3:a:sap:s/4hana:104:*:*:*:*:*:*:*
cpe:2.3:a:sap:erp:617:*:*:*:*:*:*:*
cpe:2.3:a:sap:erp:616:*:*:*:*:*:*:*
cpe:2.3:a:sap:erp:606:*:*:*:*:*:*:*
cpe:2.3:a:sap:erp:605:*:*:*:*:*:*:*
cpe:2.3:a:sap:erp:604:*:*:*:*:*:*:*
cpe:2.3:a:sap:erp:603:*:*:*:*:*:*:*
cpe:2.3:a:sap:erp:602:*:*:*:*:*:*:*
cpe:2.3:a:sap:erp:600:*:*:*:*:*:*:*

Information

Published : 2020-11-10 05:15

Updated : 2020-11-24 04:50


NVD link : CVE-2020-6316

Mitre link : CVE-2020-6316

Products Affected
No products.
CWE