All the vulnerabilites related to sap - ea-finserv
cve-2018-2419
Vulnerability from cvelistv5
Published
2018-05-09 20:00
Modified
2024-08-05 04:21
Summary
SAP Enterprise Financial Services (SAPSCORE 1.11, 1.12; S4CORE 1.01, 1.02; EA-FINSERV 6.04, 6.05, 6.06, 6.16, 6.17, 6.18, 8.0) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.
Impacted products
Vendor Product Version
SAP SE SAP Enterprise Financial Services (S4CORE) Version: 1.01
Version: 1.02
SAP SE SAP Enterprise Financial Services (EA-FINSERV) Version: 6.04
Version: 6.05
Version: 6.06
Version: 6.16
Version: 6.17
Version: 6.18
Version: 8.0
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T04:21:33.627Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/"
          },
          {
            "name": "104116",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/104116"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://launchpad.support.sap.com/#/notes/2596627"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SAP Enterprise Financial Services (SAPSCORE)",
          "vendor": "SAP SE",
          "versions": [
            {
              "status": "affected",
              "version": "1.11"
            },
            {
              "status": "affected",
              "version": "1.12"
            }
          ]
        },
        {
          "product": "SAP Enterprise Financial Services (S4CORE)",
          "vendor": "SAP SE",
          "versions": [
            {
              "status": "affected",
              "version": "1.01"
            },
            {
              "status": "affected",
              "version": "1.02"
            }
          ]
        },
        {
          "product": "SAP Enterprise Financial Services (EA-FINSERV)",
          "vendor": "SAP SE",
          "versions": [
            {
              "status": "affected",
              "version": "6.04"
            },
            {
              "status": "affected",
              "version": "6.05"
            },
            {
              "status": "affected",
              "version": "6.06"
            },
            {
              "status": "affected",
              "version": "6.16"
            },
            {
              "status": "affected",
              "version": "6.17"
            },
            {
              "status": "affected",
              "version": "6.18"
            },
            {
              "status": "affected",
              "version": "8.0"
            }
          ]
        }
      ],
      "datePublic": "2018-05-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "SAP Enterprise Financial Services (SAPSCORE 1.11, 1.12; S4CORE 1.01, 1.02; EA-FINSERV 6.04, 6.05, 6.06, 6.16, 6.17, 6.18, 8.0) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Missing Authorization Check",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-05-10T09:57:01",
        "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd",
        "shortName": "sap"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/"
        },
        {
          "name": "104116",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/104116"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://launchpad.support.sap.com/#/notes/2596627"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cna@sap.com",
          "ID": "CVE-2018-2419",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "SAP Enterprise Financial Services (SAPSCORE)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_value": "1.11"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "1.12"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SAP Enterprise Financial Services (S4CORE)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_value": "1.01"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "1.02"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SAP Enterprise Financial Services (EA-FINSERV)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_value": "6.04"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "6.05"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "6.06"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "6.16"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "6.17"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "6.18"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "8.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "SAP SE"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "SAP Enterprise Financial Services (SAPSCORE 1.11, 1.12; S4CORE 1.01, 1.02; EA-FINSERV 6.04, 6.05, 6.06, 6.16, 6.17, 6.18, 8.0) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Missing Authorization Check"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/",
              "refsource": "CONFIRM",
              "url": "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/"
            },
            {
              "name": "104116",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/104116"
            },
            {
              "name": "https://launchpad.support.sap.com/#/notes/2596627",
              "refsource": "MISC",
              "url": "https://launchpad.support.sap.com/#/notes/2596627"
            }
          ]
        },
        "source": {
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd",
    "assignerShortName": "sap",
    "cveId": "CVE-2018-2419",
    "datePublished": "2018-05-09T20:00:00",
    "dateReserved": "2017-12-15T00:00:00",
    "dateUpdated": "2024-08-05T04:21:33.627Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-2484
Vulnerability from cvelistv5
Published
2019-01-08 20:00
Modified
2024-08-05 04:21
Severity ?
Summary
SAP Enterprise Financial Services (fixed in SAPSCORE 1.13, 1.14, 1.15; S4CORE 1.01, 1.02, 1.03; EA-FINSERV 1.10, 2.0, 5.0, 6.0, 6.03, 6.04, 6.05, 6.06, 6.16, 6.17, 6.18, 8.0; Bank/CFM 4.63_20) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.
Impacted products
Vendor Product Version
SAP SE SAP Enterprise Financial Services (S4CORE) Version: < 1.01
Version: < 1.02
Version: < 1.03
SAP SE SAP Enterprise Financial Services (EA-FINSERV) Version: < 1.10
Version: < 2.0
Version: < 5.0
Version: < 6.0
Version: < 6.03
Version: < 6.04
Version: < 6.05
Version: < 6.06
Version: < 6.16
Version: < 6.17
Version: < 6.18
Version: < 8.0
SAP SE SAP Enterprise Financial Services (Bank/CFM) Version: < 4.63_20
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T04:21:33.945Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://launchpad.support.sap.com/#/notes/2662687"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=509151985"
          },
          {
            "name": "106477",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106477"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SAP Enterprise Financial Services (SAPSCORE)",
          "vendor": "SAP SE",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c 1.13"
            },
            {
              "status": "affected",
              "version": "\u003c 1.14"
            },
            {
              "status": "affected",
              "version": "\u003c 1.15"
            }
          ]
        },
        {
          "product": "SAP Enterprise Financial Services (S4CORE)",
          "vendor": "SAP SE",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c 1.01"
            },
            {
              "status": "affected",
              "version": "\u003c 1.02"
            },
            {
              "status": "affected",
              "version": "\u003c 1.03"
            }
          ]
        },
        {
          "product": "SAP Enterprise Financial Services (EA-FINSERV)",
          "vendor": "SAP SE",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c 1.10"
            },
            {
              "status": "affected",
              "version": "\u003c 2.0"
            },
            {
              "status": "affected",
              "version": "\u003c 5.0"
            },
            {
              "status": "affected",
              "version": "\u003c 6.0"
            },
            {
              "status": "affected",
              "version": "\u003c 6.03"
            },
            {
              "status": "affected",
              "version": "\u003c 6.04"
            },
            {
              "status": "affected",
              "version": "\u003c 6.05"
            },
            {
              "status": "affected",
              "version": "\u003c 6.06"
            },
            {
              "status": "affected",
              "version": "\u003c 6.16"
            },
            {
              "status": "affected",
              "version": "\u003c 6.17"
            },
            {
              "status": "affected",
              "version": "\u003c 6.18"
            },
            {
              "status": "affected",
              "version": "\u003c 8.0"
            }
          ]
        },
        {
          "product": "SAP Enterprise Financial Services (Bank/CFM)",
          "vendor": "SAP SE",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c 4.63_20"
            }
          ]
        }
      ],
      "datePublic": "2019-01-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "SAP Enterprise Financial Services (fixed in SAPSCORE 1.13, 1.14, 1.15; S4CORE 1.01, 1.02, 1.03; EA-FINSERV 1.10, 2.0, 5.0, 6.0, 6.03, 6.04, 6.05, 6.06, 6.16, 6.17, 6.18, 8.0; Bank/CFM 4.63_20) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Missing Authorization Check",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-01-09T10:57:01",
        "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd",
        "shortName": "sap"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://launchpad.support.sap.com/#/notes/2662687"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=509151985"
        },
        {
          "name": "106477",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106477"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cna@sap.com",
          "ID": "CVE-2018-2484",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "SAP Enterprise Financial Services (SAPSCORE)",
                      "version": {
                        "version_data": [
                          {
                            "version_name": "\u003c",
                            "version_value": "1.13"
                          },
                          {
                            "version_name": "\u003c",
                            "version_value": "1.14"
                          },
                          {
                            "version_name": "\u003c",
                            "version_value": "1.15"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SAP Enterprise Financial Services (S4CORE)",
                      "version": {
                        "version_data": [
                          {
                            "version_name": "\u003c",
                            "version_value": "1.01"
                          },
                          {
                            "version_name": "\u003c",
                            "version_value": "1.02"
                          },
                          {
                            "version_name": "\u003c",
                            "version_value": "1.03"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SAP Enterprise Financial Services (EA-FINSERV)",
                      "version": {
                        "version_data": [
                          {
                            "version_name": "\u003c",
                            "version_value": "1.10"
                          },
                          {
                            "version_name": "\u003c",
                            "version_value": "2.0"
                          },
                          {
                            "version_name": "\u003c",
                            "version_value": "5.0"
                          },
                          {
                            "version_name": "\u003c",
                            "version_value": "6.0"
                          },
                          {
                            "version_name": "\u003c",
                            "version_value": "6.03"
                          },
                          {
                            "version_name": "\u003c",
                            "version_value": "6.04"
                          },
                          {
                            "version_name": "\u003c",
                            "version_value": "6.05"
                          },
                          {
                            "version_name": "\u003c",
                            "version_value": "6.06"
                          },
                          {
                            "version_name": "\u003c",
                            "version_value": "6.16"
                          },
                          {
                            "version_name": "\u003c",
                            "version_value": "6.17"
                          },
                          {
                            "version_name": "\u003c",
                            "version_value": "6.18"
                          },
                          {
                            "version_name": "\u003c",
                            "version_value": "8.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SAP Enterprise Financial Services (Bank/CFM)",
                      "version": {
                        "version_data": [
                          {
                            "version_name": "\u003c",
                            "version_value": "4.63_20"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "SAP SE"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "SAP Enterprise Financial Services (fixed in SAPSCORE 1.13, 1.14, 1.15; S4CORE 1.01, 1.02, 1.03; EA-FINSERV 1.10, 2.0, 5.0, 6.0, 6.03, 6.04, 6.05, 6.06, 6.16, 6.17, 6.18, 8.0; Bank/CFM 4.63_20) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Missing Authorization Check"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://launchpad.support.sap.com/#/notes/2662687",
              "refsource": "MISC",
              "url": "https://launchpad.support.sap.com/#/notes/2662687"
            },
            {
              "name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=509151985",
              "refsource": "MISC",
              "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=509151985"
            },
            {
              "name": "106477",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106477"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd",
    "assignerShortName": "sap",
    "cveId": "CVE-2018-2484",
    "datePublished": "2019-01-08T20:00:00",
    "dateReserved": "2017-12-15T00:00:00",
    "dateUpdated": "2024-08-05T04:21:33.945Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2018-05-09 20:29
Modified
2024-11-21 04:03
Summary
SAP Enterprise Financial Services (SAPSCORE 1.11, 1.12; S4CORE 1.01, 1.02; EA-FINSERV 6.04, 6.05, 6.06, 6.16, 6.17, 6.18, 8.0) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.
Impacted products
Vendor Product Version
sap sapscore 1.11
sap sapscore 1.12
sap s4core 1.01
sap s4core 1.02
sap ea-finserv 6.04
sap ea-finserv 6.05
sap ea-finserv 6.06
sap ea-finserv 6.16
sap ea-finserv 6.17
sap ea-finserv 6.18
sap ea-finserv 8.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sap:sapscore:1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AA40396-5487-4306-993A-216BEC68AE65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:sapscore:1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "16B411D4-96AC-4706-97EA-E2694319154A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sap:s4core:1.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "A80D9723-2BD5-4861-AAC8-C476AE1D6957",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:s4core:1.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD8AB6B-B411-4336-9DD7-50D9E1C94FC2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sap:ea-finserv:6.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7B8824B-A919-40E3-82EC-291445014BE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:ea-finserv:6.05:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE5119FD-7E2F-4ECC-9DA9-706FABE46EC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:ea-finserv:6.06:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C0060F4-07EB-4B11-A5FE-C6981FBB6458",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:ea-finserv:6.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3F343C6-A992-49E9-B7FC-8E0CE24F4338",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:ea-finserv:6.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ABAF511-4A30-4AD1-9C38-EDB9ECBCEEC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:ea-finserv:6.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4EDC68A-4DA0-4399-A3CF-A41B7E425E1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:ea-finserv:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ECD565C-751A-40D4-831D-4012CE388CDA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "SAP Enterprise Financial Services (SAPSCORE 1.11, 1.12; S4CORE 1.01, 1.02; EA-FINSERV 6.04, 6.05, 6.06, 6.16, 6.17, 6.18, 8.0) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges."
    },
    {
      "lang": "es",
      "value": "SAP Enterprise Financial Services (SAPSCORE 1.11, 1.12; S4CORE 1.01, 1.02; EA-FINSERV 6.04, 6.05, 6.06, 6.16, 6.17, 6.18, 8.0) no realiza las comprobaciones necesarias de autorizaci\u00f3n para un usuario autenticado, lo que resulta en un escalado de privilegios."
    }
  ],
  "id": "CVE-2018-2419",
  "lastModified": "2024-11-21T04:03:46.940",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 3.7,
          "baseSeverity": "LOW",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 2.5,
        "source": "cna@sap.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.6,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.1,
        "impactScore": 2.5,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-05-09T20:29:00.887",
  "references": [
    {
      "source": "cna@sap.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/104116"
    },
    {
      "source": "cna@sap.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/"
    },
    {
      "source": "cna@sap.com",
      "tags": [
        "Permissions Required"
      ],
      "url": "https://launchpad.support.sap.com/#/notes/2596627"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/104116"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Permissions Required"
      ],
      "url": "https://launchpad.support.sap.com/#/notes/2596627"
    }
  ],
  "sourceIdentifier": "cna@sap.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-01-08 20:29
Modified
2024-11-21 04:03
Summary
SAP Enterprise Financial Services (fixed in SAPSCORE 1.13, 1.14, 1.15; S4CORE 1.01, 1.02, 1.03; EA-FINSERV 1.10, 2.0, 5.0, 6.0, 6.03, 6.04, 6.05, 6.06, 6.16, 6.17, 6.18, 8.0; Bank/CFM 4.63_20) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.
Impacted products
Vendor Product Version
sap sapscore 1.13
sap sapscore 1.14
sap sapscore 1.15
sap s4core 1.01
sap s4core 1.02
sap s4core 1.03
sap ea-finserv 1.10
sap ea-finserv 2.0
sap ea-finserv 5.0
sap ea-finserv 6.0
sap ea-finserv 6.03
sap ea-finserv 6.04
sap ea-finserv 6.05
sap ea-finserv 6.06
sap ea-finserv 6.16
sap ea-finserv 6.17
sap ea-finserv 6.18
sap ea-finserv 8.0
sap bank\/cfm 4.63_20



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sap:sapscore:1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7F34FFD-52D4-4137-ACFF-E1D1A5961BC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:sapscore:1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "65BB7CFD-A663-451E-A8E8-8ACD00DAC03D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:sapscore:1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3C233D8-6DCC-4723-ACC7-E259412E0D95",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sap:s4core:1.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "A80D9723-2BD5-4861-AAC8-C476AE1D6957",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:s4core:1.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD8AB6B-B411-4336-9DD7-50D9E1C94FC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:s4core:1.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "17AEBFBA-0E6B-44C9-8E2B-18823944025E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sap:ea-finserv:1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E5225C-6CEA-4D9C-9F39-5FC5C3FBF9BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:ea-finserv:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF0A8603-FE03-4E19-A41A-CD512C64411A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:ea-finserv:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4225331D-D4A6-4C4B-81CA-AEA5E9752B81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:ea-finserv:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D988C6A-FFA9-4674-8F4D-D5CF944A2EAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:ea-finserv:6.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1FF1A3A-2030-4690-875C-5FB11EA69FEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:ea-finserv:6.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7B8824B-A919-40E3-82EC-291445014BE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:ea-finserv:6.05:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE5119FD-7E2F-4ECC-9DA9-706FABE46EC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:ea-finserv:6.06:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C0060F4-07EB-4B11-A5FE-C6981FBB6458",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:ea-finserv:6.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3F343C6-A992-49E9-B7FC-8E0CE24F4338",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:ea-finserv:6.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ABAF511-4A30-4AD1-9C38-EDB9ECBCEEC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:ea-finserv:6.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4EDC68A-4DA0-4399-A3CF-A41B7E425E1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:ea-finserv:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ECD565C-751A-40D4-831D-4012CE388CDA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sap:bank\\/cfm:4.63_20:*:*:*:*:*:*:*",
              "matchCriteriaId": "978F7B9F-490A-4506-B340-314774D4AFF5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "SAP Enterprise Financial Services (fixed in SAPSCORE 1.13, 1.14, 1.15; S4CORE 1.01, 1.02, 1.03; EA-FINSERV 1.10, 2.0, 5.0, 6.0, 6.03, 6.04, 6.05, 6.06, 6.16, 6.17, 6.18, 8.0; Bank/CFM 4.63_20) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges."
    },
    {
      "lang": "es",
      "value": "SAP Enterprise Financial Services (solucionado en SAPSCORE 1.13, 1.14, 1.15; S4CORE 1.01, 1.02, 1.03; EA-FINSERV 1.10, 2.0, 5.0, 6.0, 6.03, 6.04, 6.05, 6.06, 6.16, 6.17, 6.18, 8.0; Bank/CFM 4.63_20) no realiza las comprobaciones necesarias de autorizaci\u00f3n para un usuario autenticado, lo que resulta en un escalado de privilegios."
    }
  ],
  "id": "CVE-2018-2484",
  "lastModified": "2024-11-21T04:03:54.007",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-01-08T20:29:00.297",
  "references": [
    {
      "source": "cna@sap.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106477"
    },
    {
      "source": "cna@sap.com",
      "tags": [
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://launchpad.support.sap.com/#/notes/2662687"
    },
    {
      "source": "cna@sap.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=509151985"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106477"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://launchpad.support.sap.com/#/notes/2662687"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=509151985"
    }
  ],
  "sourceIdentifier": "cna@sap.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}