Description

Directory traversal vulnerability in the GetFileList function in the SAP Manufacturing Integration and Intelligence (xMII) component 15.0 for SAP NetWeaver 7.4 allows remote attackers to read arbitrary files via a .. (dot dot) in the Path parameter to /Catalog, aka SAP Security Note 2230978.

INFO

Published Date :

Feb. 16, 2016, 3:59 p.m.

Last Modified :

Dec. 10, 2018, 7:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-2389 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-2389 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sap netweaver

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month, 1 week ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-2389 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-2389 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 10, 2018

    Action Type Old Value New Value
    Removed Reference https://erpscan.com/advisories/erpscan-16-009-sap-xmii-directory-traversal-vulnerability/ [No Types Assigned]
    Removed Reference https://erpscan.com/press-center/blog/sap-security-notes-february-2016-review/ [No Types Assigned]
    Added Reference https://erpscan.io/press-center/blog/sap-security-notes-february-2016-review/ [No Types Assigned]
    Added Reference https://erpscan.io/advisories/erpscan-16-009-sap-xmii-directory-traversal-vulnerability/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/39837/ [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2016/May/40 [No Types Assigned]
  • CVE Translated by [email protected]

    May. 20, 2016

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad de salto de directorio en el componente Manufacturing Integration and Intelligence (xMII) en SAP NetWeaver 7.4 permite a atacantes remotos leer archivos arbitrarios a través de vectores no especificados, también conocida como SAP Security Note 2230978.
    Added Translation Vulnerabilidad de salto de directorio en la función GetFileList en el componente SAP Manufacturing Integration and Inteligence (xMII) 15.0 para SAP NetWeaver 7.4 permite a atacantes romotos leer archivos arbitrarios a través de .. (punto punto) en el parametro Path para /Catalog, también conocido como SAP Security Note 2230978.
  • CVE Modified by [email protected]

    May. 20, 2016

    Action Type Old Value New Value
    Changed Description Directory traversal vulnerability in the Manufacturing Integration and Intelligence (xMII) component in SAP NetWeaver 7.4 allows remote attackers to read arbitrary files via unspecified vectors, aka SAP Security Note 2230978. Directory traversal vulnerability in the GetFileList function in the SAP Manufacturing Integration and Intelligence (xMII) component 15.0 for SAP NetWeaver 7.4 allows remote attackers to read arbitrary files via a .. (dot dot) in the Path parameter to /Catalog, aka SAP Security Note 2230978.
    Added Reference http://packetstormsecurity.com/files/137046/SAP-MII-15.0-Directory-Traversal.html
  • Modified Analysis by [email protected]

    Mar. 03, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CWE CWE-22
  • Initial Analysis by [email protected]

    Mar. 03, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-2389 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

16.92 }} -5.22%

score

0.96168

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability