Vulnerabilities > SAP > Maxdb > 7.9

DATE CVE VULNERABILITY TITLE RISK
2018-08-14 CVE-2018-2450 SQL Injection vulnerability in SAP Maxdb 7.8/7.9
SAP MaxDB (liveCache), versions 7.8 and 7.9, allows an attacker who gets DBM operator privileges to execute crafted database queries and therefore read, modify or delete sensitive data from database.
network
low complexity
sap CWE-89
6.5