NA

CVE-2023-33990

Published: 11/07/2023 Updated: 19/07/2023
CVSS v3 Base Score: 7.1 | Impact Score: 5.2 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

SAP SQL Anywhere - version 17.0, allows an malicious user to prevent legitimate users from accessing the service by crashing the service. An attacker with low privileged account and access to the local system can write into the shared memory objects. This can be leveraged by an malicious user to perform a Denial of Service. Further, an attacker might be able to modify sensitive data in shared memory objects.This issue only affects SAP SQL Anywhere on Windows. Other platforms are not impacted.

Vulnerable Product Search on Vulmon Subscribe to Product

sap sql anywhere 17.0