SAP MaxDB (liveCache), versions 7.8 and 7.9, allows an attacker who gets DBM operator privileges to execute crafted database queries and therefore read, modify or delete sensitive data from database.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: sap

Published: 2018-08-14T16:00:00

Updated: 2024-08-05T04:21:33.712Z

Reserved: 2017-12-15T00:00:00

Link: CVE-2018-2450

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-14T16:29:01.553

Modified: 2018-10-11T16:47:12.083

Link: CVE-2018-2450

cve-icon Redhat

No data.