NA

CVE-2024-24743

Published: 13/02/2024 Updated: 13/02/2024

Vulnerability Summary

SAP NetWeaver AS Java (CAF - Guided Procedures) - version 7.50, allows an unauthenticated malicious user to submit a malicious request with a crafted XML file over the network, which when parsed will enable him to access sensitive files and data but not modify them. There are expansion limits in place so that availability is not affected.