Known Exploited Vulnerability
10.0
CRITICAL
CVE-2010-5326
SAP NetWeaver Remote Code Execution Vulnerability - [Actively Exploited]
Description

The Invoker Servlet on SAP NetWeaver Application Server Java platforms, possibly before 7.3, does not require authentication, which allows remote attackers to execute arbitrary code via an HTTP or HTTPS request, as exploited in the wild in 2013 through 2016, aka a "Detour" attack.

INFO

Published Date :

May 13, 2016, 10:59 a.m.

Last Modified :

April 20, 2021, 6:41 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

SAP NetWeaver Application Server Java Platforms Invoker Servlet does not require authentication, allowing for remote code execution via a HTTP or HTTPS request.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2010-5326 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-5326 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sap netweaver_application_server_java
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-5326.

URL Resource
http://service.sap.com/sap/support/notes/1445998 Permissions Required
http://www.onapsis.com/research/publications/sap-security-in-depth-vol4-the-invoker-servlet-a-dangerous-detour-into-sap-java-solutions Broken Link
http://www.securityfocus.com/bid/48925 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/90533 Third Party Advisory VDB Entry
http://www.us-cert.gov/ncas/alerts/TA16-132A Third Party Advisory US Government Resource
https://www.onapsis.com/threat-report-tip-iceberg-wild-exploitation-cyber-attacks-sap-business-applications Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-5326 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-5326 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 20, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type http://service.sap.com/sap/support/notes/1445998 No Types Assigned http://service.sap.com/sap/support/notes/1445998 Permissions Required
    Changed Reference Type http://www.onapsis.com/research/publications/sap-security-in-depth-vol4-the-invoker-servlet-a-dangerous-detour-into-sap-java-solutions No Types Assigned http://www.onapsis.com/research/publications/sap-security-in-depth-vol4-the-invoker-servlet-a-dangerous-detour-into-sap-java-solutions Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/48925 No Types Assigned http://www.securityfocus.com/bid/48925 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/90533 No Types Assigned http://www.securityfocus.com/bid/90533 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.onapsis.com/threat-report-tip-iceberg-wild-exploitation-cyber-attacks-sap-business-applications No Types Assigned https://www.onapsis.com/threat-report-tip-iceberg-wild-exploitation-cyber-attacks-sap-business-applications Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:sap:netweaver:*:*:*:*:*:*:*:* versions up to (including) 7.30 OR *cpe:2.3:a:sap:netweaver_application_server_java:*:*:*:*:*:*:*:* versions up to (including) 7.30
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/90533 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 18, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:sap:netweaver:7.30:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type http://www.us-cert.gov/ncas/alerts/TA16-132A US Govt Resource http://www.us-cert.gov/ncas/alerts/TA16-132A Advisory, US Govt Resource
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    May. 16, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-5326 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-5326 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

21.18 }} 5.04%

score

0.96527

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability