Vulnerabilities > CVE-2016-3974 - XML External Entity Injection vulnerability in SAP Netweaver 7.40

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
sap
exploit available

Summary

XML external entity (XXE) vulnerability in the Configuration Wizard in SAP NetWeaver Java AS 7.1 through 7.5 allows remote attackers to cause a denial of service, conduct SMB Relay attacks, or access arbitrary files via a crafted XML request to _tc~monitoring~webservice~web/ServerNodesWSService, aka SAP Security Note 2235994. <a href="http://cwe.mitre.org/data/definitions/611.html">CWE-611: Improper Restriction of XML External Entity Reference ('XXE')</a>

Vulnerable Configurations

Part Description Count
Application
Sap
1

Exploit-Db

descriptionSAP NetWeaver AS JAVA 7.1 - 7.5 - ctcprotocol Servlet XXE. CVE-2016-3974. Webapps exploit for java platform
fileexploits/java/webapps/39995.txt
idEDB-ID:39995
last seen2016-06-21
modified2016-06-21
platformjava
port
published2016-06-21
reporterERPScan
sourcehttps://www.exploit-db.com/download/39995/
titleSAP NetWeaver AS JAVA 7.1 - 7.5 - ctcprotocol Servlet XXE
typewebapps

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/137527/ERPSCAN-16-013.txt
idPACKETSTORM:137527
last seen2016-12-05
published2016-06-17
reporterVahagn Vardanyan
sourcehttps://packetstormsecurity.com/files/137527/SAP-NetWeaver-AS-JAVA-7.5-XXE-Injection.html
titleSAP NetWeaver AS JAVA 7.5 XXE Injection