CVE-2017-8913

The Visual Composer VC70RUNTIME component in SAP NetWeaver AS JAVA 7.5 allows remote authenticated users to conduct XML External Entity (XXE) attacks via a crafted XML document in a request to irj/servlet/prt/portal/prtroot/com.sap.visualcomposer.BIKit.default, aka SAP Security Note 2386873.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:*

History

20 Apr 2021, 19:37

Type Values Removed Values Added
CPE cpe:2.3:a:sap:netweaver:7.5:*:*:*:*:*:*:* cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:*
References (MISC) https://erpscan.io/advisories/erpscan-17-007-sap-netweaver-java-7-5-xxe-visual-composer-vc70runtime/ - (MISC) https://erpscan.io/advisories/erpscan-17-007-sap-netweaver-java-7-5-xxe-visual-composer-vc70runtime/ - Third Party Advisory
References (MISC) https://erpscan.io/press-center/blog/sap-cyber-threat-intelligence-report-february-2017/ - (MISC) https://erpscan.io/press-center/blog/sap-cyber-threat-intelligence-report-february-2017/ - Third Party Advisory

Information

Published : 2017-05-23 04:29

Updated : 2023-12-10 12:01


NVD link : CVE-2017-8913

Mitre link : CVE-2017-8913

CVE.ORG link : CVE-2017-8913


JSON object : View

Products Affected

sap

  • netweaver_application_server_java
CWE
CWE-611

Improper Restriction of XML External Entity Reference