exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

SAPUI5 1.0.0 / SAP Gateway 7.5 / 7.51 / 7.52 / 7.53 Content Spoofing

SAPUI5 1.0.0 / SAP Gateway 7.5 / 7.51 / 7.52 / 7.53 Content Spoofing
Posted Jul 16, 2019
Authored by Rafael Fontes Souza

SAPUI5 version 1.0.0 and the SAP Gateway versions 7.5, 7.51, 7.52 and 7.53are vulnerable to content spoofing in multiple parameters.

tags | advisory, spoof
advisories | CVE-2019-0319
SHA-256 | 36990a9a429e586290eca89a7b5655d1c26e247e693772a9137c671aa59099c8

SAPUI5 1.0.0 / SAP Gateway 7.5 / 7.51 / 7.52 / 7.53 Content Spoofing

Change Mirror Download
[Description]
SAPUI5 1.0.0 and the SAP Gateway versions 7.5, 7.51, 7.52 and 7.53 is
vulnerable to Content Spoofing in multiples parameters.

------------------------------------------
CVE
CVE-2019-0319

------------------------------------------

[Impact]
An attacker could thus mislead a user to believe this information is from
the legitimate service when it's not.

------------------------------------------

[VulnerabilityType Other]
Content Spoofing

------------------------------------------

[Vendor of Product]
SAP

------------------------------------------

[Affected Product]
SAPUI5 1.0.0 and the SAP Gateway versions 7.5, 7.51, 7.52 and 7.53

------------------------------------------

[PoC]
Tested in SAPUI5 1.0.0
PoC:

https://sapmobile.target.com/sap/opu/odata/UI2/INTEROP/PersContainers(category='P
',id='flp.settings.FlpSettings')?$expand=PersContainerItemsu1kpa_HACKED_&sap-cache-id=D49C673A8D0D275477C7CD1FBFA3EE31

------------------------------------------

[Attack Type]
Remote

------------------------------------------

[Reference]
https://capec.mitre.org/data/definitions/148.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0319
------------------------------------------

[Discoverer]
Offensive0Labs - Rafael Fontes Souza




References below:
"SAP Product Security Response Team
seg, 8 de jul 04:33 (há 6 dias)
para eu, SAP

Hello Rafael,

We are pleased to inform you that we are releasing the following security
note on July Patch Day 2019:

Sec Incident ID(s) 1870475251

Security Note 2752614

Security Note Title [CVE-2019-0319] Content Injection Vulnerability in SAP
Gateway

Advisory Plan Date 10/09/2019

Delivery date of fix/Patch Day 07/09/2019

CVSS Base Score 4.3

CVSS Base Vector NLNR | U | NLN

Credits go to:

Offensive0Labs, Rafael Fontes Souza

*Notes will be visible to customers on 9th of July 2019.

https://wiki.scn.sap.com/wiki/display/PSR/Acknowledgments+to+Security+Researchers

"
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close