Vulnerability CVE-2016-2389


Published: 2016-02-16

Description:
Directory traversal vulnerability in the GetFileList function in the SAP Manufacturing Integration and Intelligence (xMII) component 15.0 for SAP NetWeaver 7.4 allows remote attackers to read arbitrary files via a .. (dot dot) in the Path parameter to /Catalog, aka SAP Security Note 2230978.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
SAP MII 15.0 Directory Traversal
Dmitry Chastuhin
17.05.2016

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
None
None
Affected software
SAP -> Netweaver 

 References:
http://packetstormsecurity.com/files/137046/SAP-MII-15.0-Directory-Traversal.html
http://seclists.org/fulldisclosure/2016/May/40
https://erpscan.io/advisories/erpscan-16-009-sap-xmii-directory-traversal-vulnerability/
https://erpscan.io/press-center/blog/sap-security-notes-february-2016-review/
https://www.exploit-db.com/exploits/39837/

Copyright 2024, cxsecurity.com

 

Back to Top