SAP Landscape Management, version 3.0, allows an attacker with admin privileges to execute malicious executables with root privileges in SAP Host Agent via SAP Landscape Management due to Missing Input Validation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: sap

Published: 2020-02-12T19:46:16

Updated: 2024-08-04T08:55:22.096Z

Reserved: 2020-01-08T00:00:00

Link: CVE-2020-6191

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-12T20:15:14.697

Modified: 2020-02-19T17:13:41.977

Link: CVE-2020-6191

cve-icon Redhat

No data.