Vulnerabilities > SAP > Netweaver

DATE CVE VULNERABILITY TITLE RISK
2016-05-13 CVE-2010-5326 Remote Code Execution vulnerability in SAP Netweaver Invoker Servlet
The Invoker Servlet on SAP NetWeaver Application Server Java platforms, possibly before 7.3, does not require authentication, which allows remote attackers to execute arbitrary code via an HTTP or HTTPS request, as exploited in the wild in 2013 through 2016, aka a "Detour" attack.
network
low complexity
sap
critical
10.0
2016-04-14 CVE-2016-4015 Denial of Service vulnerability in SAP NetWeaver Enqueue Server
The Enqueue Server in SAP NetWeaver JAVA AS 7.1 through 7.4 allows remote attackers to cause a denial of service (process crash) via a crafted request, aka SAP Security Note 2258784.
network
low complexity
sap
5.0
2016-04-14 CVE-2016-4014 XML External Entity Injection vulnerability in SAP Netweaver 7.4
XML external entity (XXE) vulnerability in the UDDI component in SAP NetWeaver JAVA AS 7.4 allows remote attackers to cause a denial of service (system hang) via a crafted DTD in an XML request to uddi/api/replication, aka SAP Security Note 2254389.
network
low complexity
sap
critical
9.0
2016-04-08 CVE-2015-8840 Permissions, Privileges, and Access Controls vulnerability in SAP Netweaver
The XML Data Archiving Service (XML DAS) in SAP NetWeaver AS Java does not check authorization, which allows remote authenticated users to obtain sensitive information, gain privileges, or possibly have unspecified other impact via requests to (1) webcontent/cas/cas_enter.jsp, (2) webcontent/cas/cas_validate.jsp, or (3) webcontent/aas/aas_store.jsp, aka SAP Security Note 1945215.
network
low complexity
sap CWE-264
6.5
2016-04-07 CVE-2016-3975 Cross-site Scripting vulnerability in SAP Netweaver 7.40
Cross-site scripting (XSS) vulnerability in SAP NetWeaver AS Java 7.1 through 7.5 allows remote attackers to inject arbitrary web script or HTML via the navigationTarget parameter to irj/servlet/prt/portal/prteventname/XXX/prtroot/com.sapportals.navigation.testComponent.NavigationURLTester, aka SAP Security Note 2238375.
network
sap CWE-79
4.3
2016-04-07 CVE-2016-3974 XML External Entity Injection vulnerability in SAP Netweaver 7.40
XML external entity (XXE) vulnerability in the Configuration Wizard in SAP NetWeaver Java AS 7.1 through 7.5 allows remote attackers to cause a denial of service, conduct SMB Relay attacks, or access arbitrary files via a crafted XML request to _tc~monitoring~webservice~web/ServerNodesWSService, aka SAP Security Note 2235994.
network
low complexity
sap
7.5
2016-04-07 CVE-2016-3973 Information Exposure vulnerability in SAP Netweaver 7.40
The chat feature in the Real-Time Collaboration (RTC) services 7.3 and 7.4 in SAP NetWeaver Java AS 7.1 through 7.5 allows remote attackers to obtain sensitive user information by visiting webdynpro/resources/sap.com/tc~rtc~coll.appl.rtc~wd_chat/Chat#, pressing "Add users", and doing a search, aka SAP Security Note 2255990.
network
low complexity
sap CWE-200
5.0
2016-02-16 CVE-2016-2389 Path Traversal vulnerability in SAP Netweaver 7.40
Directory traversal vulnerability in the GetFileList function in the SAP Manufacturing Integration and Intelligence (xMII) component 15.0 for SAP NetWeaver 7.4 allows remote attackers to read arbitrary files via a ..
network
low complexity
sap CWE-22
7.8
2016-02-16 CVE-2016-2387 Cross-site Scripting vulnerability in SAP Netweaver 7.40
Multiple cross-site scripting (XSS) vulnerabilities in the Java Proxy Runtime ProxyServer servlet in SAP NetWeaver 7.4 allow remote attackers to inject arbitrary web script or HTML via the (1) ns or (2) interface parameter to ProxyServer/register, aka SAP Security Note 2220571.
network
sap CWE-79
4.3
2016-02-16 CVE-2016-2386 SQL Injection vulnerability in SAP Netweaver 7.40
SQL injection vulnerability in the UDDI server in SAP NetWeaver J2EE Engine 7.40 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Note 2101079.
network
low complexity
sap CWE-89
7.5