215
VMScore

CVE-2016-5845

Published: 13/08/2016 Updated: 25/06/2020
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 215
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

SAP SAPCAR does not check the return value of file operations when extracting files, which allows remote malicious users to cause a denial of service (program crash) via an invalid file name in an archive file, aka SAP Security Note 2312905.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sap sapcar -

Exploits

1 Advisory Information Title: SAP CAR Multiple Vulnerabilities Advisory ID: CORE-2016-0006 Advisory URL: wwwcoresecuritycom/advisories/sap-car-multiple-vulnerabilities Date published: 2016-08-09 Date of last update: 2016-08-09 Vendors contacted: SAP Release mode: Coordinated release 2 Vulnerability Information Class: Unchecked Return ...
Core Security Technologies Advisory - SAP CAR archive tool suffers from security bypass and denial of service vulnerabilities ...