CVE-2016-2389

Directory traversal vulnerability in the GetFileList function in the SAP Manufacturing Integration and Intelligence (xMII) component 15.0 for SAP NetWeaver 7.4 allows remote attackers to read arbitrary files via a .. (dot dot) in the Path parameter to /Catalog, aka SAP Security Note 2230978.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-02-16 15:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-2389

Mitre link : CVE-2016-2389

CVE.ORG link : CVE-2016-2389


JSON object : View

Products Affected

sap

  • netweaver
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')