An exploitable XML external entity vulnerability exists in the reporting functionality of SAP BPC. A specially crafted XML request can cause an XML external entity to be referenced, resulting in information disclosure and potential denial of service. An attacker can issue authenticated HTTP requests to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-08-02T19:00:00

Updated: 2024-08-05T20:20:05.518Z

Reserved: 2017-10-31T00:00:00

Link: CVE-2017-16349

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-02T19:29:00.793

Modified: 2023-01-30T19:59:06.347

Link: CVE-2017-16349

cve-icon Redhat

No data.