CVE-2016-3973

The chat feature in the Real-Time Collaboration (RTC) services 7.3 and 7.4 in SAP NetWeaver Java AS 7.1 through 7.5 allows remote attackers to obtain sensitive user information by visiting webdynpro/resources/sap.com/tc~rtc~coll.appl.rtc~wd_chat/Chat#, pressing "Add users", and doing a search, aka SAP Security Note 2255990.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:netweaver_application_server_java:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-04-07 19:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-3973

Mitre link : CVE-2016-3973

CVE.ORG link : CVE-2016-3973


JSON object : View

Products Affected

sap

  • netweaver_application_server_java
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor