Directory traversal vulnerability in scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS in SAP NetWeaver Application Server Java 7.5 allows remote attackers to read arbitrary files via a .. (dot dot) in the query string, as exploited in the wild in August 2017, aka SAP Security Note 2486657.
References
Link Resource
http://www.sh0w.top/index.php/archives/7/ Broken Link URL Repurposed
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-08-07T20:00:00

Updated: 2017-08-28T14:57:01

Reserved: 2017-08-07T00:00:00


Link: CVE-2017-12637

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-08-07T20:29:01.120

Modified: 2024-02-14T01:17:43.863


Link: CVE-2017-12637

JSON object: View

cve-icon Redhat Information

No data.

CWE