SAP Business Client 6.5 Information Disclosure Vulnerability

SAP Business Client 6.5 Information Disclosure Vulnerability

CVE-2018-2398 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Under certain conditions SAP Business Client 6.5 allows an attacker to access information which would otherwise be restricted.

Learn more about our Web Application Penetration Testing UK.