CVE

CVE-2018-2450

CVE-2018-2450

SAP MaxDB (liveCache), versions 7.8 and 7.9, allows an attacker who gets DBM operator privileges to execute crafted database queries and therefore read, modify or delete sensitive data from database.

Source: CVE-2018-2450

Exit mobile version