Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
High
Attack Vector
Network
0

CVE-2018-2380

Disclosure Date: March 01, 2018
Exploited in the Wild
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

SAP CRM, 7.01, 7.02,7.30, 7.31, 7.33, 7.54, allows an attacker to exploit insufficient validation of path information provided by users, thus characters representing “traverse to parent directory” are passed through to the file APIs.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.6 Medium
Impact Score:
3.7
Exploitability Score:
2.3
Vector:
CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
High
User Interaction (UI):
None
Scope (S):
Changed
Confidentiality (C):
Low
Integrity (I):
Low
Availability (A):
Low

General Information

Vendors

  • sap

Products

  • customer relationship management 7.01,
  • customer relationship management 7.02,
  • customer relationship management 7.30,
  • customer relationship management 7.31,
  • customer relationship management 7.33,
  • customer relationship management 7.54

Additional Info

Technical Analysis