CVE-2018-2398

Under certain conditions SAP Business Client 6.5 allows an attacker to access information which would otherwise be restricted.
Configurations

Configuration 1

cpe:2.3:a:sap:business_client:6.5:*:*:*:*:*:*:*

Information

Published : 2018-03-14 07:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-2398

Mitre link : CVE-2018-2398

Products Affected
No products.