CVE-2017-7717

SQL injection vulnerability in the getUserUddiElements method in the ES UDDI component in SAP NetWeaver AS Java 7.4 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Note 2356504.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:netweaver_application_server_java:7.40:*:*:*:*:*:*:*

History

20 Apr 2021, 19:02

Type Values Removed Values Added
CPE cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:* cpe:2.3:a:sap:netweaver_application_server_java:7.40:*:*:*:*:*:*:*
CVSS v2 : 6.5
v3 : 7.2
v2 : 6.5
v3 : 8.8
References (BID) http://www.securityfocus.com/bid/100168 - (BID) http://www.securityfocus.com/bid/100168 - Third Party Advisory, VDB Entry
References (MISC) https://erpscan.io/advisories/erpscan-17-003-sap-netweaver-7-4-getuseruddielements-sql-injection/ - (MISC) https://erpscan.io/advisories/erpscan-17-003-sap-netweaver-7-4-getuseruddielements-sql-injection/ - Third Party Advisory

Information

Published : 2017-04-14 18:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-7717

Mitre link : CVE-2017-7717

CVE.ORG link : CVE-2017-7717


JSON object : View

Products Affected

sap

  • netweaver_application_server_java
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')