Lucene search

K

Netweaver Application Server Java Security Vulnerabilities

cve
cve

CVE-2017-14581

The Host Control web service in SAP NetWeaver AS JAVA 7.0 through 7.5 allows remote attackers to cause a denial of service (service crash) via a crafted request, aka SAP Security Note...

7.5CVSS

7.1AI Score

0.002EPSS

2017-09-19 04:29 PM
26
cve
cve

CVE-2017-12637

Directory traversal vulnerability in scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS in SAP NetWeaver Application Server Java 7.5 allows remote attackers to read arbitrary files via a .. (dot dot) in the query string, as exploited in the wild in August 2017, aka SAP Security Note...

7.5CVSS

7.1AI Score

0.007EPSS

2017-08-07 08:29 PM
30
cve
cve

CVE-2017-11457

XML external entity (XXE) vulnerability in com.sap.km.cm.ice in SAP NetWeaver AS JAVA 7.5 allows remote authenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request, aka SAP Security Note...

6.5CVSS

6.2AI Score

0.001EPSS

2017-07-25 06:29 PM
33
cve
cve

CVE-2017-11458

Cross-site scripting (XSS) vulnerability in the ctcprotocol/Protocol servlet in SAP NetWeaver AS JAVA 7.3 allows remote attackers to inject arbitrary web script or HTML via the sessionID parameter, aka SAP Security Note...

6.1CVSS

6AI Score

0.001EPSS

2017-07-25 06:29 PM
22
cve
cve

CVE-2017-8913

The Visual Composer VC70RUNTIME component in SAP NetWeaver AS JAVA 7.5 allows remote authenticated users to conduct XML External Entity (XXE) attacks via a crafted XML document in a request to irj/servlet/prt/portal/prtroot/com.sap.visualcomposer.BIKit.default, aka SAP Security Note...

8.8CVSS

8.1AI Score

0.002EPSS

2017-05-23 04:29 AM
22
cve
cve

CVE-2017-7717

SQL injection vulnerability in the getUserUddiElements method in the ES UDDI component in SAP NetWeaver AS Java 7.4 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Note...

8.8CVSS

8.5AI Score

0.001EPSS

2017-04-14 06:59 PM
21
cve
cve

CVE-2016-10304

The SAP EP-RUNTIME component in SAP NetWeaver AS JAVA 7.5 allows remote authenticated users to cause a denial of service (out-of-memory error and service instability) via a crafted serialized Java object, as demonstrated by serial.cc3, aka SAP Security Note...

6.5CVSS

6.6AI Score

0.002EPSS

2017-04-10 02:59 PM
18
4
cve
cve

CVE-2016-9562

SAP NetWeaver AS JAVA 7.4 allows remote attackers to cause a Denial of Service (null pointer exception and icman outage) via an HTTPS request to the sap.com~P4TunnelingApp!web/myServlet URI, aka SAP Security Note...

7.5CVSS

7.5AI Score

0.004EPSS

2016-11-23 02:59 AM
20
cve
cve

CVE-2016-9563

BC-BMT-BPM-DSK in SAP NetWeaver AS JAVA 7.5 allows remote authenticated users to conduct XML External Entity (XXE) attacks via the sap.com~tc~bpem~him~uwlconn~provider~web/bpemuwlconn URI, aka SAP Security Note...

6.5CVSS

6.4AI Score

0.905EPSS

2016-11-23 02:59 AM
863
In Wild
4
cve
cve

CVE-2010-5326

The Invoker Servlet on SAP NetWeaver Application Server Java platforms, possibly before 7.3, does not require authentication, which allows remote attackers to execute arbitrary code via an HTTP or HTTPS request, as exploited in the wild in 2013 through 2016, aka a "Detour"...

10CVSS

9.8AI Score

0.136EPSS

2016-05-13 10:59 AM
913
In Wild
4
cve
cve

CVE-2015-8840

The XML Data Archiving Service (XML DAS) in SAP NetWeaver AS Java does not check authorization, which allows remote authenticated users to obtain sensitive information, gain privileges, or possibly have unspecified other impact via requests to (1) webcontent/cas/cas_enter.jsp, (2)...

8.8CVSS

7.9AI Score

0.002EPSS

2016-04-08 12:59 AM
18
cve
cve

CVE-2016-3976

Directory traversal vulnerability in SAP NetWeaver AS Java 7.1 through 7.5 allows remote attackers to read arbitrary files via a ..\ (dot dot backslash) in the fileName parameter to CrashFileDownloadServlet, aka SAP Security Note...

7.5CVSS

7.4AI Score

0.974EPSS

2016-04-07 11:59 PM
856
In Wild
6
cve
cve

CVE-2016-3973

The chat feature in the Real-Time Collaboration (RTC) services 7.3 and 7.4 in SAP NetWeaver Java AS 7.1 through 7.5 allows remote attackers to obtain sensitive user information by visiting webdynpro/resources/sap.com/tc~rtc~coll.appl.rtc~wd_chat/Chat#, pressing "Add users", and doing a search, aka....

5.3CVSS

5.2AI Score

0.002EPSS

2016-04-07 07:59 PM
20
4
cve
cve

CVE-2016-3975

Cross-site scripting (XSS) vulnerability in SAP NetWeaver AS Java 7.1 through 7.5 allows remote attackers to inject arbitrary web script or HTML via the navigationTarget parameter to irj/servlet/prt/portal/prteventname/XXX/prtroot/com.sapportals.navigation.testComponent.NavigationURLTester, aka...

6.1CVSS

6AI Score

0.003EPSS

2016-04-07 07:59 PM
23
4
cve
cve

CVE-2016-3974

XML external entity (XXE) vulnerability in the Configuration Wizard in SAP NetWeaver Java AS 7.1 through 7.5 allows remote attackers to cause a denial of service, conduct SMB Relay attacks, or access arbitrary files via a crafted XML request to _tc~monitoring~webservice~web/ServerNodesWSService,...

9.1CVSS

9AI Score

0.008EPSS

2016-04-07 07:59 PM
30
4
cve
cve

CVE-2016-2386

SQL injection vulnerability in the UDDI server in SAP NetWeaver J2EE Engine 7.40 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Note...

9.8CVSS

9.9AI Score

0.329EPSS

2016-02-16 03:59 PM
843
In Wild
5
cve
cve

CVE-2016-2388

The Universal Worklist Configuration in SAP NetWeaver AS JAVA 7.4 allows remote attackers to obtain sensitive user information via a crafted HTTP request, aka SAP Security Note...

5.3CVSS

5AI Score

0.013EPSS

2016-02-16 03:59 PM
836
In Wild
3