Directory traversal vulnerability in scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS in SAP NetWeaver Application Server Java 7.5 allows remote attackers to read arbitrary files via a .. (dot dot) in the query string, as exploited in the wild in August 2017, aka SAP Security Note 2486657.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-08-07T20:00:00

Updated: 2024-08-05T18:43:56.407Z

Reserved: 2017-08-07T00:00:00

Link: CVE-2017-12637

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-08-07T20:29:01.120

Modified: 2024-02-14T01:17:43.863

Link: CVE-2017-12637

cve-icon Redhat

No data.