SAP NetWeaver 7400.12.21.30308 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted serialized Java object in a request to metadatauploader, aka SAP Security Note 2399804.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-12T16:00:00

Updated: 2024-08-05T17:18:02.205Z

Reserved: 2017-06-24T00:00:00

Link: CVE-2017-9844

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-07-12T16:29:00.420

Modified: 2018-12-10T19:29:24.987

Link: CVE-2017-9844

cve-icon Redhat

No data.