CVE-2017-16349

An exploitable XML external entity vulnerability exists in the reporting functionality of SAP BPC. A specially crafted XML request can cause an XML external entity to be referenced, resulting in information disclosure and potential denial of service. An attacker can issue authenticated HTTP requests to trigger this vulnerability.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:business_planning_and_consolidation:-:*:*:*:*:*:*:*

Information

Published : 2018-08-02 12:29

Updated : 2023-01-30 11:59


NVD link : CVE-2017-16349

Mitre link : CVE-2017-16349


JSON object : View

CWE
CWE-611

Improper Restriction of XML External Entity Reference

Advertisement

dedicated server usa

Products Affected

sap

  • business_planning_and_consolidation