CVE-2017-8913

The Visual Composer VC70RUNTIME component in SAP NetWeaver AS JAVA 7.5 allows remote authenticated users to conduct XML External Entity (XXE) attacks via a crafted XML document in a request to irj/servlet/prt/portal/prtroot/com.sap.visualcomposer.BIKit.default, aka SAP Security Note 2386873.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-23 04:29

Updated : 2024-02-28 15:44


NVD link : CVE-2017-8913

Mitre link : CVE-2017-8913

CVE.ORG link : CVE-2017-8913


JSON object : View

Products Affected

sap

  • netweaver_application_server_java
CWE
CWE-611

Improper Restriction of XML External Entity Reference