6.4
CVSSv2

CVE-2016-3974

Published: 07/04/2016 Updated: 20/04/2021
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 9.1 | Impact Score: 5.2 | Exploitability Score: 3.9
VMScore: 645
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:P

Vulnerability Summary

XML external entity (XXE) vulnerability in the Configuration Wizard in SAP NetWeaver Java AS 7.1 up to and including 7.5 allows remote malicious users to cause a denial of service, conduct SMB Relay attacks, or access arbitrary files via a crafted XML request to _tc~monitoring~webservice~web/ServerNodesWSService, aka SAP Security Note 2235994.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sap netweaver application server java

Exploits

Application: SAP NetWeaver AS JAVA Versions Affected: SAP NetWeaver AS JAVA 71 - 75 Vendor URL: SAPcom Bug: XXE Sent: 20102015 Reported: 21102015 Vendor response: 21102015 Date of Public Advisory: 08032016 Reference: SAP Security Note 2235994 Author: Vahagn Vardanyan (ERPScan) Description 1 ADVISORY INFORMATION ...
SAP NetWeaver AS JAVA versions 71 through 75 suffer from an XML external entity injection vulnerability ...