CVE Vulnerabilities

CVE-2019-0248

Published: Jan 08, 2019 | Modified: Sep 13, 2021
CVSS 3.x
5.9
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

Under certain conditions SAP Gateway of ABAP Application Server (fixed in SAP_GWFND 7.5, 7.51, 7.52, 7.53; SAP_BASIS 7.5) allows an attacker to access information which would otherwise be restricted.

Affected Software

Name Vendor Start Version End Version
Netweaver Sap 7.5 7.5
Netweaver Sap 7.51 7.51
Netweaver Sap 7.52 7.52
Netweaver Sap 7.53 7.53

References