Advertisement






SAP Fiori Launchpad Cross Site Scripting

CVE Category Price Severity
CVE-2022-26101 CWE-79 Not specified High
Author Risk Exploitation Type Date
Not specified High Remote 2022-06-22
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2022060066

Below is a copy:

SAP Fiori Launchpad Cross Site Scripting
# Onapsis Security Advisory 2022-0005: Cross-Site Scripting (XSS)
vulnerability in SAP Fiori launchpad


## Impact on Business

Impact depends on the victim's privileges. In most cases, a successful
attack
allows an attacker to hijack a session, or force the victim to perform
undesired
requests in the SAP System (CSRF) as well as redirected to arbitrary web
site
(Open Redirect).


## Advisory Information

- Public Release Date: 06/21/2022
- Security Advisory ID: ONAPSIS-2022-0005
- Researcher(s): Yvan Genuer


## Vulnerability Information

- Vendor: SAP
- Affected Components:
  - SAP\_UI 753
  - SAP\_UI 754
  - SAP\_UI 755
  - SAP\_UI 756
  - SAP\_BASIS 787

  (Check SAP Note 3149805 for detailed information on affected releases)

- Vulnerability Class: CWE-79
- CVSS v3 score: 8.2 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:N
- Risk Level: High
- Assigned CVE: CVE-2022-26101
- Vendor patch Information: SAP Security NOTE 3149805


## Affected Components Description

SAP Fiori launchpad is the entry point to ABAP platform for SAP Fiori apps
on
mobile and desktop devices.


## Vulnerability Details

During the navigation in SAP Fiori Launchpad, it is possible to provide a
custom
theme name using the url parameter ```sap-theme```. This parameter has an
option to provide the path to a .css file, which it is used directly in the
page
generation. This optional input is not sufficiently sanitized, allowing an
attacker to
control and craft any kind of html payload in the page requested.


## Solution

SAP has released SAP Note 3149805 which provide patched versions of the
affected components.

The patches can be downloaded from
https://launchpad.support.sap.com/#/notes/3149805.

Onapsis strongly recommends SAP customers to download the related
security fixes and apply them to the affected components in order to
reduce business risks.


## Report Timeline

 - 01/28/2022: Onapsis sends details to SAP
 - 02/09/2022: SAP provides internal ID
 - 03/08/2022: SAP releases SAP Note fixing the issue.
 - 06/21/2022: Advisory published


## References

- Onapsis blogpost:
https://onapsis.com/blog/sap-security-patch-day-march-2022-sap-focused-run-affec
ted-several-vulnerabilities
- CVE Mitre:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26101
- Vendor Patch:
https://launchpad.support.sap.com/#/notes/3149805
- Vendor FAQ:
https://launchpad.support.sap.com/#/notes/3157089


## About Onapsis Research Labs

Onapsis Research Labs provides the industry analysis of key security
issues that impact business-critical systems and applications.
Delivering frequent and timely security and compliance advisories with
associated risk levels, Onapsis Research Labs combine in-depth knowledge
and experience to deliver technical and business-context with sound
security judgment to the broader information security community.

Find all reported vulnerabilities at
https://github.com/Onapsis/vulnerability_advisories


## About Onapsis, Inc.

Onapsis protects the mission-critical applications that run the global
economy,
from the core to the cloud. The Onapsis Platform uniquely delivers
actionable
insight, secure change, automated governance and continuous monitoring for
critical
systemsERP, CRM, PLM, HCM, SCM and BI applicationsfrom leading vendors
such as SAP,
Oracle, Salesforce and others, while keeping them protected and compliant.

For more information, connect with us on Twitter or LinkedIn, or visit us at
https://www.onapsis.com.

-- 
This email and any files transmitted with it are confidential and intended 
solely for the use of the individual or entity to whom they are addressed. 
If you have received this email in error please notify the system manager. 
This message contains confidential information and is intended only for the 
individual named. If you are not the named addressee you should not 
disseminate, distribute or copy this e-mail.
Please notify the sender 
immediately by e-mail if you have received this e-mail by mistake and 
delete this e-mail from your system. If you are not the intended recipient 
you are notified that disclosing, copying, distributing or taking any 
action in reliance on the contents of this information is strictly 
prohibited.

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum