Vulnerability Details : CVE-2016-3974
Potential exploit
XML external entity (XXE) vulnerability in the Configuration Wizard in SAP NetWeaver Java AS 7.1 through 7.5 allows remote attackers to cause a denial of service, conduct SMB Relay attacks, or access arbitrary files via a crafted XML request to _tc~monitoring~webservice~web/ServerNodesWSService, aka SAP Security Note 2235994.
Vulnerability category: XML external entity (XXE) injectionDenial of service
Products affected by CVE-2016-3974
- SAP » Netweaver Application Server JavaVersions from including (>=) 7.10 and up to, including, (<=) 7.50cpe:2.3:a:sap:netweaver_application_server_java:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-3974
30.27%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 96 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-3974
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.4
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:P |
10.0
|
4.9
|
NIST | |
9.1
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H |
3.9
|
5.2
|
NIST |
CWE ids for CVE-2016-3974
-
The product processes an XML document that can contain XML entities with URIs that resolve to documents outside of the intended sphere of control, causing the product to embed incorrect documents into its output.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-3974
-
https://erpscan.io/advisories/erpscan-16-013-sap-netweaver-7-4-ctcprotocol-servlet-xxe/
[ERPSCAN-16-013] SAP NetWeaver Java AS ctcprotocol servlet - XXE vulnerabilityThird Party Advisory
-
http://packetstormsecurity.com/files/137527/SAP-NetWeaver-AS-JAVA-7.5-XXE-Injection.html
SAP NetWeaver AS JAVA 7.5 XXE Injection ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
https://erpscan.io/press-center/blog/sap-security-notes-march-2016-review/
SAP Security Notes March 2016 - ReviewThird Party Advisory
-
https://www.exploit-db.com/exploits/39995/
SAP NetWeaver AS JAVA 7.1 < 7.5 - 'ctcprotocol Servlet' XML External EntityExploit;Third Party Advisory;VDB Entry
-
http://seclists.org/fulldisclosure/2016/Jun/41
Full Disclosure: [ERPSCAN-16-013] SAP NetWeaver AS Java ctcprotocol servlet - XXE vulnerabilityExploit;Mailing List;Third Party Advisory
Jump to