SQL injection in SAP MaxDB



Published: 2018-08-14 | Updated: 2020-08-08
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-2450
CWE-ID CWE-89
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
MaxDB
Server applications / Database software

Vendor SAP

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) SQL injection

EUVDB-ID: #VU36779

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-2450

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote privileged user to execute arbitrary code.

SAP MaxDB (liveCache), versions 7.8 and 7.9, allows an attacker who gets DBM operator privileges to execute crafted database queries and therefore read, modify or delete sensitive data from database.

Mitigation

Install update from vendor's website.

Vulnerable software versions

MaxDB: 7.8 - 7.9

CPE2.3 External links

http://www.securityfocus.com/bid/105063
http://launchpad.support.sap.com/#/notes/2660005
http://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499352742


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###