CVE-2013-1592

A Buffer Overflow vulnerability exists in the Message Server service _MsJ2EE_AddStatistics() function when sending specially crafted SAP Message Server packets to remote TCP ports 36NN and/or 39NN in SAP NetWeaver 2004s, 7.01 SR1, 7.02 SP06, and 7.30 SP04, which could let a remote malicious user execute arbitrary code.
References
Link Resource
http://www.securityfocus.com/bid/57956 Third Party Advisory VDB Entry
https://packetstormsecurity.com/files/cve/CVE-2013-1592 Third Party Advisory VDB Entry
http://www.exploit-db.com/exploits/24511 Exploit Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/82064 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1028148 Third Party Advisory VDB Entry
http://www.coresecurity.com/content/SAP-netweaver-msg-srv-multiple-vulnerabilities Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:netweaver:7.01:sr1:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver:7.02:sp06:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver:7.30:sp04:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver:2004s:*:*:*:*:*:*:*

Information

Published : 2020-01-23 11:15

Updated : 2020-01-31 09:08


NVD link : CVE-2013-1592

Mitre link : CVE-2013-1592


JSON object : View

CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')

Advertisement

dedicated server usa

Products Affected

sap

  • netweaver