SQL injection vulnerability in the UDDI server in SAP NetWeaver J2EE Engine 7.40 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Note 2101079.
References
Link | Resource |
---|---|
http://seclists.org/fulldisclosure/2016/May/56 | Exploit Mailing List Third Party Advisory |
http://packetstormsecurity.com/files/137129/SAP-NetWeaver-AS-JAVA-7.5-SQL-Injection.html | Exploit Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/39840/ | Exploit Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/43495/ | Exploit Third Party Advisory VDB Entry |
https://github.com/vah13/SAP_exploit | Exploit Third Party Advisory |
https://erpscan.io/press-center/blog/sap-security-notes-february-2016-review/ | Third Party Advisory |
https://erpscan.io/advisories/erpscan-16-011-sap-netweaver-7-4-sql-injection-vulnerability/ | Third Party Advisory |
Configurations
Information
Published : 2016-02-16 07:59
Updated : 2021-04-20 12:30
NVD link : CVE-2016-2386
Mitre link : CVE-2016-2386
JSON object : View
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Products Affected
sap
- netweaver_application_server_java