Vulnerability CVE-2016-2388


Published: 2016-02-16

Description:
The Universal Worklist Configuration in SAP NetWeaver 7.4 allows remote attackers to obtain sensitive user information via a crafted HTTP request, aka SAP Security Note 2256846.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
SAP NetWeaver AS JAVA 7.5 Information Disclosure
Vahagn Vardanyan
20.05.2016

Type:

CWE-284

(Improper Access Control)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
SAP -> Netweaver 

 References:
http://packetstormsecurity.com/files/137128/SAP-NetWeaver-AS-JAVA-7.5-Information-Disclosure.html
http://seclists.org/fulldisclosure/2016/May/55
https://erpscan.io/advisories/erpscan-16-010-sap-netweaver-7-4-information-disclosure/
https://erpscan.io/press-center/blog/sap-security-notes-february-2016-review/
https://www.exploit-db.com/exploits/39841/
https://www.exploit-db.com/exploits/43495/

Copyright 2024, cxsecurity.com

 

Back to Top