CVE-2020-6191

SAP Landscape Management, version 3.0, allows an attacker with admin privileges to execute malicious executables with root privileges in SAP Host Agent via SAP Landscape Management due to Missing Input Validation.
References
Configurations

Configuration 1

cpe:2.3:a:sap:landscape_management:3.0:*:*:*:*:*:*:*

Information

Published : 2020-02-12 08:15

Updated : 2020-02-19 05:13


NVD link : CVE-2020-6191

Mitre link : CVE-2020-6191

Products Affected
No products.
CWE