SAP CRM, 7.01, 7.02,7.30, 7.31, 7.33, 7.54, allows an attacker to exploit insufficient validation of path information provided by users, thus characters representing "traverse to parent directory" are passed through to the file APIs.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: sap

Published: 2018-03-01T17:00:00

Updated: 2024-08-05T04:14:39.708Z

Reserved: 2017-12-15T00:00:00

Link: CVE-2018-2380

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-01T17:29:00.413

Modified: 2018-03-23T16:39:48.797

Link: CVE-2018-2380

cve-icon Redhat

No data.