Arbitrary File Upload and Command Execution Vulnerability in SAP NetWeaver (Visual Composer 7.0 RT)

Arbitrary File Upload and Command Execution Vulnerability in SAP NetWeaver (Visual Composer 7.0 RT)

CVE-2021-38163 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

SAP NetWeaver (Visual Composer 7.0 RT) versions - 7.30, 7.31, 7.40, 7.50, without restriction, an attacker authenticated as a non-administrative user can upload a malicious file over a network and trigger its processing, which is capable of running operating system commands with the privilege of the Java Server process. These commands can be used to read or modify any information on the server or shut the server down making it unavailable.

Learn more about our Cis Benchmark Audit For Server Software.