ID CVE-2017-16349
Summary An exploitable XML external entity vulnerability exists in the reporting functionality of SAP BPC. A specially crafted XML request can cause an XML external entity to be referenced, resulting in information disclosure and potential denial of service. An attacker can issue authenticated HTTP requests to trigger this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:a:sap:business_planning_and_consolidation:-:*:*:*:*:*:*:*
    cpe:2.3:a:sap:business_planning_and_consolidation:-:*:*:*:*:*:*:*
CVSS
Base: 5.5 (as of 30-01-2023 - 19:59)
Impact:
Exploitability:
CWE CWE-611
CAPEC
  • XML External Entities Blowup
    This attack takes advantage of the entity replacement property of XML where the value of the replacement is a URI. A well-crafted XML document could have the entity refer to a URI that consumes a large amount of resources to create a denial of service condition. This can cause the system to either freeze, crash, or execute arbitrary code depending on the URI.
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:N/A:P
refmap via4
misc https://www.talosintelligence.com/vulnerability_reports/SAP
Last major update 30-01-2023 - 19:59
Published 02-08-2018 - 19:29
Last modified 30-01-2023 - 19:59
Back to Top