sap netweaver CVE-2021-38163 is a vulnerability in SAP Netweaver
Published on September 14, 2021

SAP NetWeaver (Visual Composer 7.0 RT) versions - 7.30, 7.31, 7.40, 7.50, without restriction, an attacker authenticated as a non-administrative user can upload a malicious file over a network and trigger its processing, which is capable of running operating system commands with the privilege of the Java Server process. These commands can be used to read or modify any information on the server or shut the server down making it unavailable.

Vendor Advisory NVD

Known Exploited Vulnerability

This SAP NetWeaver Unrestricted File Upload vulnerability is part of CISA's list of Known Exploited Vulnerabilities. SAP NetWeaver contains a vulnerability that allows unrestricted file upload.

The following remediation steps are recommended / required by June 30, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2021-38163 can be exploited with network access, and requires small amount of user privileges. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 2.8 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.

What is a Directory traversal Vulnerability?

The software uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the software does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.

CVE-2021-38163 has been classified to as a Directory traversal vulnerability or weakness.


Products Associated with CVE-2021-38163

You can be notified by stack.watch whenever vulnerabilities like CVE-2021-38163 are published in these products:

 

What versions of Netweaver are vulnerable to CVE-2021-38163?