CVE-2016-3974

CVE-2016-3974

XML external entity (XXE) vulnerability in the Configuration Wizard in SAP NetWeaver Java AS 7.4 allows remote attackers to cause a denial of service, conduct SMB Relay attacks, or access arbitrary files via a crafted XML request, related to the ctcprotocol servlet, aka SAP Security Note 2235994.

Source: CVE-2016-3974

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다