CVE-2018-2417

Under certain conditions, the SAP Identity Management 8.0 (pass of type ToASCII) allows an attacker to access information which would otherwise be restricted.
References
Link Resource
https://launchpad.support.sap.com/#/notes/2601492 Permissions Required Vendor Advisory
https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/ Vendor Advisory
http://www.securityfocus.com/bid/104112 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:sap:identity_management:8.0:*:*:*:*:*:*:*

Information

Published : 2018-05-09 08:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-2417

Mitre link : CVE-2018-2417

Products Affected
No products.