Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2024-13535
HistoryMar 14, 2024 - 12:00 a.m.

SAP NetWeaver File Upload Vulnerability (CNVD-2024-13535)

2024-03-1400:00:00
China National Vulnerability Database
www.cnvd.org.cn
10
sap
netweaver
file upload
vulnerability
remote execution
arbitrary code

7.9 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.0%

SAP NetWeaver is the German SAP (SAP) company’s set of service-oriented integrated application platform. The platform mainly for SAP applications to provide development and runtime environment. A file upload vulnerability exists in SAP NetWeaver, which stems from the application’s lack of effective validation of uploaded files. The vulnerability can be exploited to remotely execute arbitrary code by uploading malicious files.

CPENameOperatorVersion
sap sap netweavereq7.50

7.9 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.0%

Related for CNVD-2024-13535