#VU56491 Arbitrary file upload in SAP NetWeaver


Published: 2022-09-12

Vulnerability identifier: #VU56491

Vulnerability risk: Medium

CVSSv3.1: 8.4 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2021-38163

CWE-ID: CWE-434

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
SAP NetWeaver
Server applications / Application servers

Vendor: SAP

Description

The vulnerability allows a remote user to compromise vulnerable system.

The vulnerability exists due to insufficient validation of file during file upload within the Visual Composer 7.0 RT in SAP NetWeaver. A remote user can upload a malicious file and execute it on the server.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

SAP NetWeaver: 7.30 - 7.50


External links
http://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=585106405
http://launchpad.support.sap.com/#/notes/3084487


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability