Vulnerability CVE-2016-3974


Published: 2016-04-07

Description:
XML external entity (XXE) vulnerability in the Configuration Wizard in SAP NetWeaver Java AS 7.1 through 7.5 allows remote attackers to cause a denial of service, conduct SMB Relay attacks, or access arbitrary files via a crafted XML request to _tc~monitoring~webservice~web/ServerNodesWSService, aka SAP Security Note 2235994.

See advisories in our WLB2 database:
Topic
Author
Date
High
SAP NetWeaver AS JAVA 7.5 XXE Injection
Vahagn Vardanyan...
18.06.2016

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
SAP -> Netweaver 

 References:
http://packetstormsecurity.com/files/137527/SAP-NetWeaver-AS-JAVA-7.5-XXE-Injection.html
http://seclists.org/fulldisclosure/2016/Jun/41
https://erpscan.io/advisories/erpscan-16-013-sap-netweaver-7-4-ctcprotocol-servlet-xxe/
https://erpscan.io/press-center/blog/sap-security-notes-march-2016-review/
https://www.exploit-db.com/exploits/39995/

Copyright 2024, cxsecurity.com

 

Back to Top