CVE-2018-2398

Under certain conditions SAP Business Client 6.5 allows an attacker to access information which would otherwise be restricted.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:business_client:6.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-14 19:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-2398

Mitre link : CVE-2018-2398

CVE.ORG link : CVE-2018-2398


JSON object : View

Products Affected

sap

  • business_client