XML External Entity (XXE) Vulnerability in SAP BPC Reporting Functionality

XML External Entity (XXE) Vulnerability in SAP BPC Reporting Functionality

CVE-2017-16349 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

An exploitable XML external entity vulnerability exists in the reporting functionality of SAP BPC. A specially crafted XML request can cause an XML external entity to be referenced, resulting in information disclosure and potential denial of service. An attacker can issue authenticated HTTP requests to trigger this vulnerability.

Learn more about our External Network Penetration Testing.