9.1
CRITICAL
CVE-2016-3974
SAP NetWeaver Java AS XXE Denial of Service and Data Exfiltration Vulnerability
Description

XML external entity (XXE) vulnerability in the Configuration Wizard in SAP NetWeaver Java AS 7.1 through 7.5 allows remote attackers to cause a denial of service, conduct SMB Relay attacks, or access arbitrary files via a crafted XML request to _tc~monitoring~webservice~web/ServerNodesWSService, aka SAP Security Note 2235994.

INFO

Published Date :

April 7, 2016, 7:59 p.m.

Last Modified :

April 20, 2021, 7:01 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-3974 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sap netweaver_application_server_java
2 Sap netweaver
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-3974.

URL Resource
http://packetstormsecurity.com/files/137527/SAP-NetWeaver-AS-JAVA-7.5-XXE-Injection.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2016/Jun/41 Exploit Mailing List Third Party Advisory
https://erpscan.io/advisories/erpscan-16-013-sap-netweaver-7-4-ctcprotocol-servlet-xxe/ Third Party Advisory
https://erpscan.io/press-center/blog/sap-security-notes-march-2016-review/ Third Party Advisory
https://www.exploit-db.com/exploits/39995/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-3974 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-3974 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 20, 2021

    Action Type Old Value New Value
    Removed Evaluator Description <a href="http://cwe.mitre.org/data/definitions/611.html">CWE-611: Improper Restriction of XML External Entity Reference ('XXE')</a>
    Removed CVSS V2 Metadata Access Complexity Insufficient Information
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:P)
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
    Changed Reference Type http://packetstormsecurity.com/files/137527/SAP-NetWeaver-AS-JAVA-7.5-XXE-Injection.html No Types Assigned http://packetstormsecurity.com/files/137527/SAP-NetWeaver-AS-JAVA-7.5-XXE-Injection.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2016/Jun/41 No Types Assigned http://seclists.org/fulldisclosure/2016/Jun/41 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://erpscan.io/advisories/erpscan-16-013-sap-netweaver-7-4-ctcprotocol-servlet-xxe/ No Types Assigned https://erpscan.io/advisories/erpscan-16-013-sap-netweaver-7-4-ctcprotocol-servlet-xxe/ Third Party Advisory
    Changed Reference Type https://erpscan.io/press-center/blog/sap-security-notes-march-2016-review/ No Types Assigned https://erpscan.io/press-center/blog/sap-security-notes-march-2016-review/ Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/39995/ No Types Assigned https://www.exploit-db.com/exploits/39995/ Exploit, Third Party Advisory, VDB Entry
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-611
    Changed CPE Configuration OR *cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:* OR *cpe:2.3:a:sap:netweaver_application_server_java:*:*:*:*:*:*:*:* versions from (including) 7.10 up to (including) 7.50
  • CVE Modified by [email protected]

    Dec. 10, 2018

    Action Type Old Value New Value
    Removed Reference https://erpscan.com/press-center/blog/sap-security-notes-march-2016-review/ [No Types Assigned]
    Removed Reference https://erpscan.com/advisories/erpscan-16-013-sap-netweaver-7-4-ctcprotocol-servlet-xxe/ [No Types Assigned]
    Added Reference https://erpscan.io/press-center/blog/sap-security-notes-march-2016-review/ [No Types Assigned]
    Added Reference https://erpscan.io/advisories/erpscan-16-013-sap-netweaver-7-4-ctcprotocol-servlet-xxe/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2016

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/39995/ [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2016/Jun/41 [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/137527/SAP-NetWeaver-AS-JAVA-7.5-XXE-Injection.html [No Types Assigned]
  • CVE Translated by [email protected]

    Jul. 31, 2016

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad de XXE en el Configuration Wizard en SAP NetWeaver Java AS 7.4 permite a atacantes remotos causar una denegación de servicio, llevar a cabo ataques SMB Relay o acceder a archivos arbitrarios a través de una petición XML manipulada, relacionado con el servlet ctcprotocol, también conocido como SAP Security Note 2235994.
    Added Translation Vulnerabilidad de XXE en Configuration Wizard en SAP NetWeaver Java AS 7.1 hasta la versión 7.5 permite a atacantes remotos provocar una denegación de servicio, llevar a cabo ataques SMB Relay o acceder a archivos arbitrarios a través de una petición XML manipulada para _tc~monitoring~webservice~web/ServerNodesWSService, también conocida como SAP Security Note 2235994.
  • CVE Modified by [email protected]

    Jul. 26, 2016

    Action Type Old Value New Value
    Changed Description XML external entity (XXE) vulnerability in the Configuration Wizard in SAP NetWeaver Java AS 7.4 allows remote attackers to cause a denial of service, conduct SMB Relay attacks, or access arbitrary files via a crafted XML request, related to the ctcprotocol servlet, aka SAP Security Note 2235994. XML external entity (XXE) vulnerability in the Configuration Wizard in SAP NetWeaver Java AS 7.1 through 7.5 allows remote attackers to cause a denial of service, conduct SMB Relay attacks, or access arbitrary files via a crafted XML request to _tc~monitoring~webservice~web/ServerNodesWSService, aka SAP Security Note 2235994.
  • Modified Analysis by [email protected]

    Apr. 11, 2016

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/611.html">CWE-611: Improper Restriction of XML External Entity Reference ('XXE')</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Apr. 08, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-3974 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-3974 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.79 }} 0.00%

score

0.81218

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability