CVE-2017-12637

Directory traversal vulnerability in scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS in SAP NetWeaver Application Server Java 7.5 allows remote attackers to read arbitrary files via a .. (dot dot) in the query string, as exploited in the wild in August 2017, aka SAP Security Note 2486657.
References
Link Resource
http://www.sh0w.top/index.php/archives/7/ Broken Link URL Repurposed
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References () http://www.sh0w.top/index.php/archives/7/ - Broken Link () http://www.sh0w.top/index.php/archives/7/ - Broken Link, URL Repurposed

20 Apr 2021, 19:31

Type Values Removed Values Added
CPE cpe:2.3:a:sap:netweaver:7.50:*:*:*:*:*:*:* cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:*
References (MISC) http://www.sh0w.top/index.php/archives/7/ - Permissions Required (MISC) http://www.sh0w.top/index.php/archives/7/ - Broken Link

Information

Published : 2017-08-07 20:29

Updated : 2024-02-14 01:17


NVD link : CVE-2017-12637

Mitre link : CVE-2017-12637

CVE.ORG link : CVE-2017-12637


JSON object : View

Products Affected

sap

  • netweaver_application_server_java
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')