CVE-2017-9844

SAP NetWeaver 7400.12.21.30308 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted serialized Java object in a request to metadatauploader, aka SAP Security Note 2399804.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:netweaver:7400.12.21.30308:*:*:*:*:*:*:*

Information

Published : 2017-07-12 09:29

Updated : 2018-12-10 11:29


NVD link : CVE-2017-9844

Mitre link : CVE-2017-9844


JSON object : View

CWE
CWE-502

Deserialization of Untrusted Data

Advertisement

dedicated server usa

Products Affected

sap

  • netweaver