6.5
CVSSv3

CVE-2018-2394

Published: 14/02/2018 Updated: 03/10/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Under certain conditions an unauthenticated malicious user can prevent legitimate users from accessing the SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, services and/or system files.

Vulnerable Product Search on Vulmon Subscribe to Product

sap internet graphics server 7.45

sap internet graphics server 7.49

sap internet graphics server 7.53

sap internet graphics server 7.20ext

sap internet graphics server 7.20