CVE-2016-3974

XML external entity (XXE) vulnerability in the Configuration Wizard in SAP NetWeaver Java AS 7.1 through 7.5 allows remote attackers to cause a denial of service, conduct SMB Relay attacks, or access arbitrary files via a crafted XML request to _tc~monitoring~webservice~web/ServerNodesWSService, aka SAP Security Note 2235994.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:netweaver_application_server_java:*:*:*:*:*:*:*:*

History

20 Apr 2021, 19:01

Type Values Removed Values Added
CWE NVD-CWE-Other CWE-611
References (FULLDISC) http://seclists.org/fulldisclosure/2016/Jun/41 - (FULLDISC) http://seclists.org/fulldisclosure/2016/Jun/41 - Exploit, Mailing List, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/137527/SAP-NetWeaver-AS-JAVA-7.5-XXE-Injection.html - (MISC) http://packetstormsecurity.com/files/137527/SAP-NetWeaver-AS-JAVA-7.5-XXE-Injection.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://erpscan.io/press-center/blog/sap-security-notes-march-2016-review/ - (MISC) https://erpscan.io/press-center/blog/sap-security-notes-march-2016-review/ - Third Party Advisory
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/39995/ - (EXPLOIT-DB) https://www.exploit-db.com/exploits/39995/ - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://erpscan.io/advisories/erpscan-16-013-sap-netweaver-7-4-ctcprotocol-servlet-xxe/ - (MISC) https://erpscan.io/advisories/erpscan-16-013-sap-netweaver-7-4-ctcprotocol-servlet-xxe/ - Third Party Advisory
CVSS v2 : 7.5
v3 : 9.8
v2 : 6.4
v3 : 9.1
CPE cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:* cpe:2.3:a:sap:netweaver_application_server_java:*:*:*:*:*:*:*:*

Information

Published : 2016-04-07 19:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-3974

Mitre link : CVE-2016-3974

CVE.ORG link : CVE-2016-3974


JSON object : View

Products Affected

sap

  • netweaver_application_server_java
CWE
CWE-611

Improper Restriction of XML External Entity Reference