Known Exploited Vulnerability
7.5
HIGH
CVE-2016-3976
SAP NetWeaver Directory Traversal Vulnerability - [Actively Exploited]
Description

Directory traversal vulnerability in SAP NetWeaver AS Java 7.1 through 7.5 allows remote attackers to read arbitrary files via a ..\ (dot dot backslash) in the fileName parameter to CrashFileDownloadServlet, aka SAP Security Note 2234971.

INFO

Published Date :

April 7, 2016, 11:59 p.m.

Last Modified :

April 29, 2022, 3:36 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

SAP NetWeaver Application Server Java Platforms contains a directory traversal vulnerability via a ..\ (dot dot backslash) in the fileName parameter to CrashFileDownloadServlet. This allows remote attackers to read files.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2016-3976 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-3976 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sap netweaver_application_server_java
2 Sap netweaver
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-3976.

URL Resource
http://packetstormsecurity.com/files/137528/SAP-NetWeaver-AS-JAVA-7.5-Directory-Traversal.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2016/Jun/40 Exploit Mailing List Third Party Advisory
https://erpscan.io/advisories/erpscan-16-012/ Third Party Advisory
https://erpscan.io/press-center/blog/sap-security-notes-march-2016-review/ Third Party Advisory
https://launchpad.support.sap.com/#/notes/2234971 Permissions Required
https://www.exploit-db.com/exploits/39996/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-3976 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-3976 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type https://launchpad.support.sap.com/#/notes/2234971 No Types Assigned https://launchpad.support.sap.com/#/notes/2234971 Permissions Required
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Added Reference https://launchpad.support.sap.com/#/notes/2234971 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 20, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://packetstormsecurity.com/files/137528/SAP-NetWeaver-AS-JAVA-7.5-Directory-Traversal.html No Types Assigned http://packetstormsecurity.com/files/137528/SAP-NetWeaver-AS-JAVA-7.5-Directory-Traversal.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2016/Jun/40 No Types Assigned http://seclists.org/fulldisclosure/2016/Jun/40 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://erpscan.io/advisories/erpscan-16-012/ No Types Assigned https://erpscan.io/advisories/erpscan-16-012/ Third Party Advisory
    Changed Reference Type https://erpscan.io/press-center/blog/sap-security-notes-march-2016-review/ No Types Assigned https://erpscan.io/press-center/blog/sap-security-notes-march-2016-review/ Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/39996/ No Types Assigned https://www.exploit-db.com/exploits/39996/ Exploit, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:sap:netweaver:7.10:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver:7.20:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver:7.30:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver:7.31:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver:7.50:*:*:*:*:*:*:* OR *cpe:2.3:a:sap:netweaver_application_server_java:*:*:*:*:*:*:*:* versions from (including) 7.10 up to (including) 7.50
  • CVE Modified by [email protected]

    Dec. 10, 2018

    Action Type Old Value New Value
    Removed Reference https://erpscan.com/press-center/blog/sap-security-notes-march-2016-review/ [Patch]
    Removed Reference https://erpscan.com/advisories/erpscan-16-012/ [Third Party Advisory]
    Added Reference https://erpscan.io/press-center/blog/sap-security-notes-march-2016-review/ [No Types Assigned]
    Added Reference https://erpscan.io/advisories/erpscan-16-012/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2016

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2016/Jun/40 [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/137528/SAP-NetWeaver-AS-JAVA-7.5-Directory-Traversal.html [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/39996/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 05, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:sap:netweaver:7.50:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver:7.10:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver:7.20:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver:7.30:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver:7.31:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:*
    Changed Reference Type https://erpscan.com/advisories/erpscan-16-012/ No Types Assigned https://erpscan.com/advisories/erpscan-16-012/ Third Party Advisory
  • CVE Translated by [email protected]

    Jul. 31, 2016

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad de salto de directorio en SAP NetWeaver AS Java 7.4 permite a atacantes remotos leer archivos arbitrarios a través de secuencias de salto directorio en vectores no especificados relacionados con CrashFileDownloadServlet, también conocida como SAP Security Note 2234971.
    Added Translation Vulnerabilidad de salto de directorio en SAP NetWeaver AS Java 7.1 hasta la versión 7.5 permite a atacantes remotos leer archivos arbitrarios a través de ..\ (punto punto barra invertida) en el parámetro fileName para CrashFileDownloadServlet, también conocida como SAP Security Note 2234971.
  • CVE Modified by [email protected]

    Jul. 26, 2016

    Action Type Old Value New Value
    Changed Description Directory traversal vulnerability in SAP NetWeaver AS Java 7.4 allows remote attackers to read arbitrary files via directory traversal sequences in unspecified vectors related to CrashFileDownloadServlet, aka SAP Security Note 2234971. Directory traversal vulnerability in SAP NetWeaver AS Java 7.1 through 7.5 allows remote attackers to read arbitrary files via a ..\ (dot dot backslash) in the fileName parameter to CrashFileDownloadServlet, aka SAP Security Note 2234971.
  • Modified Analysis by [email protected]

    Apr. 11, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://erpscan.com/press-center/blog/sap-security-notes-march-2016-review/ No Types Assigned https://erpscan.com/press-center/blog/sap-security-notes-march-2016-review/ Patch
    Added CWE CWE-22
  • Initial Analysis by [email protected]

    Apr. 08, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-3976 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.40 }} -0.04%

score

0.99918

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability