CVE-2016-3973

The chat feature in the Real-Time Collaboration (RTC) services 7.3 and 7.4 in SAP NetWeaver Java AS 7.1 through 7.5 allows remote attackers to obtain sensitive user information by visiting webdynpro/resources/sap.com/tc~rtc~coll.appl.rtc~wd_chat/Chat#, pressing "Add users", and doing a search, aka SAP Security Note 2255990.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:netweaver_application_server_java:*:*:*:*:*:*:*:*

History

20 Apr 2021, 19:49

Type Values Removed Values Added
CVSS v2 : 5.0
v3 : 7.5
v2 : 5.0
v3 : 5.3
CPE cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:* cpe:2.3:a:sap:netweaver_application_server_java:*:*:*:*:*:*:*:*
References (MISC) https://erpscan.io/press-center/blog/sap-security-notes-march-2016-review/ - (MISC) https://erpscan.io/press-center/blog/sap-security-notes-march-2016-review/ - Third Party Advisory
References (MISC) https://erpscan.io/advisories/erpscan-16-016-sap-netweaver-7-4-information-disclosure-wd_chat/ - (MISC) https://erpscan.io/advisories/erpscan-16-016-sap-netweaver-7-4-information-disclosure-wd_chat/ - Third Party Advisory
References (FULLDISC) http://seclists.org/fulldisclosure/2016/Jun/46 - (FULLDISC) http://seclists.org/fulldisclosure/2016/Jun/46 - Mailing List, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/137579/SAP-NetWeaver-AS-JAVA-7.5-Information-Disclosure.html - (MISC) http://packetstormsecurity.com/files/137579/SAP-NetWeaver-AS-JAVA-7.5-Information-Disclosure.html - Third Party Advisory, VDB Entry

Information

Published : 2016-04-07 19:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-3973

Mitre link : CVE-2016-3973

CVE.ORG link : CVE-2016-3973


JSON object : View

Products Affected

sap

  • netweaver_application_server_java
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor