CVE-2018-2380

medium

Description

SAP CRM, 7.01, 7.02,7.30, 7.31, 7.33, 7.54, allows an attacker to exploit insufficient validation of path information provided by users, thus characters representing "traverse to parent directory" are passed through to the file APIs.

References

https://launchpad.support.sap.com/#/notes/2547431

https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/

http://www.securityfocus.com/bid/103001

Details

Source: Mitre, NVD

Published: 2018-03-01

Updated: 2018-03-23

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 6.6

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L

Severity: Medium