CVE-2016-2388

The Universal Worklist Configuration in SAP NetWeaver AS JAVA 7.4 allows remote attackers to obtain sensitive user information via a crafted HTTP request, aka SAP Security Note 2256846.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:netweaver_application_server_java:*:*:*:*:*:*:*:*

History

05 May 2021, 14:01

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/145860/SAP-NetWeaver-J2EE-Engine-7.40-SQL-Injection.html - (MISC) http://packetstormsecurity.com/files/145860/SAP-NetWeaver-J2EE-Engine-7.40-SQL-Injection.html - Exploit, Third Party Advisory, VDB Entry

27 Apr 2021, 14:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/145860/SAP-NetWeaver-J2EE-Engine-7.40-SQL-Injection.html -
Summary The Universal Worklist Configuration in SAP NetWeaver 7.4 allows remote attackers to obtain sensitive user information via a crafted HTTP request, aka SAP Security Note 2256846. The Universal Worklist Configuration in SAP NetWeaver AS JAVA 7.4 allows remote attackers to obtain sensitive user information via a crafted HTTP request, aka SAP Security Note 2256846.

26 Apr 2021, 15:46

Type Values Removed Values Added
CWE CWE-284
References (MISC) http://packetstormsecurity.com/files/137128/SAP-NetWeaver-AS-JAVA-7.5-Information-Disclosure.html - (MISC) http://packetstormsecurity.com/files/137128/SAP-NetWeaver-AS-JAVA-7.5-Information-Disclosure.html - Exploit, Third Party Advisory, VDB Entry
References (FULLDISC) http://seclists.org/fulldisclosure/2016/May/55 - (FULLDISC) http://seclists.org/fulldisclosure/2016/May/55 - Exploit, Mailing List, Third Party Advisory
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/39841/ - (EXPLOIT-DB) https://www.exploit-db.com/exploits/39841/ - Exploit, Third Party Advisory, VDB Entry
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/43495/ - (EXPLOIT-DB) https://www.exploit-db.com/exploits/43495/ - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://erpscan.io/advisories/erpscan-16-010-sap-netweaver-7-4-information-disclosure/ - (MISC) https://erpscan.io/advisories/erpscan-16-010-sap-netweaver-7-4-information-disclosure/ - Third Party Advisory
References (MISC) https://erpscan.io/press-center/blog/sap-security-notes-february-2016-review/ - (MISC) https://erpscan.io/press-center/blog/sap-security-notes-february-2016-review/ - Third Party Advisory
CPE cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:* cpe:2.3:a:sap:netweaver_application_server_java:*:*:*:*:*:*:*:*

Information

Published : 2016-02-16 15:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-2388

Mitre link : CVE-2016-2388

CVE.ORG link : CVE-2016-2388


JSON object : View

Products Affected

sap

  • netweaver_application_server_java
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor