SAP Enterprise Portal NavigationReporter Cross Site Scripting

SAP Enterprise Portal with EP-RUNTIME component versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, and 7.50 suffer from a NavigationReporter cross site scripting vulnerability.


MD5 | b9f0e23caf91ce662cbeeeb79f323d84

# Onapsis Security Advisory 2021-0021: SAP Enterprise Portal - XSS
NavigationReporter


## Impact on Business

Impact depends on the victim's privileges. In the worst case, a successful
attack
would allow attacker to hijack administrator session and perform actions
like
exfiltrate data, change data or shutdown the Portal.


## Advisory Information

- Public Release Date: 01/26/2022
- Security Advisory ID: ONAPSIS-2021-0021
- Researcher(s): Yvan Genuer


## Vulnerability Information

- Vendor: SAP
- Affected Components:
- EP-RUNTIME 7.10
- EP-RUNTIME 7.11
- EP-RUNTIME 7.20
- EP-RUNTIME 7.30
- EP-RUNTIME 7.31
- EP-RUNTIME 7.40
- EP-RUNTIME 7.50

(Check SAP Note 3059764 for detailed information on affected releases)

- Vulnerability Class: CWE-79
- CVSS v3 score: 8.3 AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
- Risk Level: High
- Assigned CVE: CVE-2021-33702
- Vendor patch Information: SAP Security NOTE 3059764


## Affected Components Description

SAP Enterprise Portal is a web frontend component for SAP Netweaver.


## Vulnerability Details

The SAP Portal servlet ```com.sap.tc~ep~nav~reporter.NavigationReporter```
do
not sufficiently sanitize the input url stored during portal navigation,
allowing javascript to be injected in the web page.

The attacker could craft a malicious link that would force the victim to
store
the javascript in the portal. Then victim must navigate to the vulnerable
servlet
to trigger the injected script.


## Solution

SAP has released SAP Note 3059764 which provides patched versions of the
affected components.

The patches can be downloaded from
https://launchpad.support.sap.com/#/notes/3059764.

Onapsis strongly recommends SAP customers to download the related
security fixes and apply them to the affected components in order to
reduce business risks.


## Report Timeline

- 04/28/2021: Onapsis sends details to SAP
- 04/28/2021: SAP provides internal ID
- 08/10/2021: SAP releases SAP Note fixing the issue.


## References

- Onapsis blogpost:
https://www.onapsis.com/blog/sap-security-patch-day-august-2021
- CVE Mitre:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33702
- Vendor Patch:
https://launchpad.support.sap.com/#/notes/3059764


## About Onapsis Research Labs

Onapsis Research Labs provides the industry analysis of key security
issues that impact business-critical systems and applications.
Delivering frequent and timely security and compliance advisories with
associated risk levels, Onapsis Research Labs combine in-depth knowledge
and experience to deliver technical and business-context with sound
security judgment to the broader information security community.

Find all reported vulnerabilities at
https://github.com/Onapsis/vulnerability_advisories


## About Onapsis, Inc.

Onapsis protects the mission-critical applications that run the global
economy,
from the core to the cloud. The Onapsis Platform uniquely delivers
actionable
insight, secure change, automated governance and continuous monitoring for
critical
systems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading vendors
such as SAP,
Oracle, Salesforce and others, while keeping them protected and compliant.

For more information, connect with us on Twitter or LinkedIn, or visit us at
https://www.onapsis.com.


## License
This advisory is licensed under a [Creative Commons 4.0 BY-ND International
License](https://creativecommons.org/licenses/by-nd/4.0/legalcode)
<br><br><img src="../../images/license_cc.png" align="left" height="36"
width="112" >

--
This email and any files transmitted with it are confidential and intended
solely for the use of the individual or entity to whom they are addressed.
If you have received this email in error please notify the system manager.
This message contains confidential information and is intended only for the
individual named. If you are not the named addressee you should not
disseminate, distribute or copy this e-mail.
Please notify the sender
immediately by e-mail if you have received this e-mail by mistake and
delete this e-mail from your system. If you are not the intended recipient
you are notified that disclosing, copying, distributing or taking any
action in reliance on the contents of this information is strictly
prohibited.



Related Posts