CVE-2020-6258

SAP Identity Management, version 8.0, does not perform necessary authorization checks for an authenticated user, allowing the attacker to view certain sensitive information of the victim, leading to Missing Authorization Check.
Configurations

Configuration 1

cpe:2.3:a:sap:identity_management:8.0:*:*:*:*:*:*:*

Information

Published : 2020-05-12 06:15

Updated : 2020-05-15 04:06


NVD link : CVE-2020-6258

Mitre link : CVE-2020-6258

Products Affected
No products.
CWE