CVE-2019-0248

Under certain conditions SAP Gateway of ABAP Application Server (fixed in SAP_GWFND 7.5, 7.51, 7.52, 7.53; SAP_BASIS 7.5) allows an attacker to access information which would otherwise be restricted.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:netweaver:7.5:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver:7.51:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver:7.52:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver:7.53:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:sap:basis:7.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-08 20:29

Updated : 2024-02-28 16:48


NVD link : CVE-2019-0248

Mitre link : CVE-2019-0248

CVE.ORG link : CVE-2019-0248


JSON object : View

Products Affected

sap

  • netweaver
  • basis