6.1
MEDIUM
CVE-2016-2387
SAP NetWeaver 7.4 Java Proxy Runtime ProxyServer Cross-Site Scripting Vulnerabilities
Description

Multiple cross-site scripting (XSS) vulnerabilities in the Java Proxy Runtime ProxyServer servlet in SAP NetWeaver 7.4 allow remote attackers to inject arbitrary web script or HTML via the (1) ns or (2) interface parameter to ProxyServer/register, aka SAP Security Note 2220571.

INFO

Published Date :

Feb. 16, 2016, 3:59 p.m.

Last Modified :

Dec. 10, 2018, 7:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2016-2387 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sap netweaver

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-2387 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-2387 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 10, 2018

    Action Type Old Value New Value
    Removed Reference https://erpscan.com/advisories/erpscan-16-008-sap-netweaver-7-4-proxyserver-servlet-xss-vulnerability/ [No Types Assigned]
    Removed Reference https://erpscan.com/press-center/blog/sap-security-notes-february-2016-review/ [No Types Assigned]
    Added Reference https://erpscan.io/press-center/blog/sap-security-notes-february-2016-review/ [No Types Assigned]
    Added Reference https://erpscan.io/advisories/erpscan-16-008-sap-netweaver-7-4-proxyserver-servlet-xss-vulnerability/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2016/May/39 [No Types Assigned]
  • CVE Translated by [email protected]

    May. 20, 2016

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad de XSS en el servlet Java Proxy Runtime ProxyServer en SAP NetWeaver 7.4 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de vectores no especificados, también conocida como SAP Security Note 2220571.
    Added Translation Múltiples vulnerabilidades de XSS en el Java Proxy Runtime ProxyServer servlet en SAP NetWeaver 7.5 permite a atacantes remotos inyectar secuencias de comandos de web o HTML arbitrarios a través de (1) ns o (2) parámetro de interfaz para ProxyServer/register, también conocido como SAP Security Note 2220571.
  • CVE Modified by [email protected]

    May. 20, 2016

    Action Type Old Value New Value
    Changed Description Cross-site scripting (XSS) vulnerability in the Java Proxy Runtime ProxyServer servlet in SAP NetWeaver 7.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka SAP Security Note 2220571. Multiple cross-site scripting (XSS) vulnerabilities in the Java Proxy Runtime ProxyServer servlet in SAP NetWeaver 7.4 allow remote attackers to inject arbitrary web script or HTML via the (1) ns or (2) interface parameter to ProxyServer/register, aka SAP Security Note 2220571.
    Added Reference http://packetstormsecurity.com/files/137045/SAP-NetWeaver-AS-JAVA-7.4-Cross-Site-Scripting.html
  • Modified Analysis by [email protected]

    Mar. 03, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Added CWE CWE-79
  • Initial Analysis by [email protected]

    Mar. 03, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-2387 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-2387 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} 0.00%

score

0.57062

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability