Lucene search

K
cvelistMitreCVELIST:CVE-2016-2389
HistoryFeb 16, 2016 - 3:00 p.m.

CVE-2016-2389

2016-02-1615:00:00
mitre
www.cve.org

7.4 High

AI Score

Confidence

High

0.221 Low

EPSS

Percentile

96.5%

Directory traversal vulnerability in the GetFileList function in the SAP Manufacturing Integration and Intelligence (xMII) component 15.0 for SAP NetWeaver 7.4 allows remote attackers to read arbitrary files via a … (dot dot) in the Path parameter to /Catalog, aka SAP Security Note 2230978.

7.4 High

AI Score

Confidence

High

0.221 Low

EPSS

Percentile

96.5%