CVE-2016-3685

CVE-2016-3685

SAP Download Manager 2.1.142 and earlier generates an encryption key from a small key space on Windows and Mac systems, which allows context-dependent attackers to obtain sensitive configuration information by leveraging knowledge of a hardcoded key in the program code and a computer BIOS serial number, aka SAP Security Note 2282338.

Source: CVE-2016-3685

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다