Arbitrary file upload in SAP NetWeaver



Published: 2021-09-14 | Updated: 2022-09-12
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-38163
CWE-ID CWE-434
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
SAP NetWeaver
Server applications / Application servers

Vendor SAP

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Arbitrary file upload

EUVDB-ID: #VU56491

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-38163

CWE-ID: CWE-434 - Unrestricted Upload of File with Dangerous Type

Exploit availability: Yes

Description

The vulnerability allows a remote user to compromise vulnerable system.

The vulnerability exists due to insufficient validation of file during file upload within the Visual Composer 7.0 RT in SAP NetWeaver. A remote user can upload a malicious file and execute it on the server.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SAP NetWeaver: 7.30 - 7.50

External links

http://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=585106405
http://launchpad.support.sap.com/#/notes/3084487


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###