sap netweaver-application-server-java CVE-2016-2386 is a vulnerability in SAP Netweaver Application Server Java
Published on February 16, 2016

SQL injection vulnerability in the UDDI server in SAP NetWeaver J2EE Engine 7.40 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Note 2101079.

NVD

Known Exploited Vulnerability

This SAP NetWeaver SQL Injection Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. SQL injection vulnerability in the UDDI server in SAP NetWeaver J2EE Engine 7.40 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

The following remediation steps are recommended / required by June 30, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2016-2386 is exploitable with network access, and does not require authorization privileges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulnerability has a high impact to the confidentiality, integrity and availability of this component.

What is a SQL Injection Vulnerability?

The software constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component.

CVE-2016-2386 has been classified to as a SQL Injection vulnerability or weakness.


Products Associated with CVE-2016-2386

You can be notified by stack.watch whenever vulnerabilities like CVE-2016-2386 are published in these products:

 

What versions of Netweaver Application Server Java are vulnerable to CVE-2016-2386?