SAP Enterprise Financial Services (fixed in SAPSCORE 1.13, 1.14, 1.15; S4CORE 1.01, 1.02, 1.03; EA-FINSERV 1.10, 2.0, 5.0, 6.0, 6.03, 6.04, 6.05, 6.06, 6.16, 6.17, 6.18, 8.0; Bank/CFM 4.63_20) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: sap

Published: 2019-01-08T20:00:00

Updated: 2024-08-05T04:21:33.945Z

Reserved: 2017-12-15T00:00:00

Link: CVE-2018-2484

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-01-08T20:29:00.297

Modified: 2021-09-09T17:23:14.657

Link: CVE-2018-2484

cve-icon Redhat

No data.