CVE-2018-2380

Known exploited
Used for ransomware
SAP CRM, 7.01, 7.02,7.30, 7.31, 7.33, 7.54, allows an attacker to exploit insufficient validation of path information provided by users, thus characters representing "traverse to parent directory" are passed through to the file APIs.
Max CVSS
6.6
EPSS Score
2.79%
Published
2018-03-01
Updated
2018-03-23
CISA KEV Added
2021-11-03
1 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!