what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

SAP FRUN 2.00 / 3.00 Cross Site Scripting

SAP FRUN 2.00 / 3.00 Cross Site Scripting
Posted Jun 21, 2022
Authored by Yvan Genuer | Site onapsis.com

SAP Focused Run versions 2.00 and 3.00 suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2022-24399
SHA-256 | 2277fba0775e46b0814879b36b6340c560ce3825acdc9d2a5bff7b238e6c20e9

SAP FRUN 2.00 / 3.00 Cross Site Scripting

Change Mirror Download
# Onapsis Security Advisory 2022-0003: Cross-Site Scripting (XSS)
vulnerability in SAP Focused Run (Real User Monitoring)


## Impact on Business

Impact depends on the victim's privileges. In most cases, a successful
attack
allows an attacker to hijack a session, or force the victim to perform
undesired request
in SAP Focused Run.


## Advisory Information

- Public Release Date: 06/21/2022
- Security Advisory ID: ONAPSIS-2022-0003
- Researcher(s): Yvan Genuer


## Vulnerability Information

- Vendor: SAP
- Affected Components:
- FRUN 2.00
- FRUN 3.00

(Check SAP Note 3147283 for detailed information on affected releases)

- Vulnerability Class: CWE-79
- CVSS v3 score: 5.4 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
- Risk Level: Medium
- Assigned CVE: CVE-2022-24399
- Vendor patch Information: SAP Security NOTE 3147283


## Affected Components Description

SAP Focused Run is a spin-off from SAP Solution Manager concentrating on the
specific needs of high volume system and application monitoring, alerting
and
analytics needs.
(https://support.sap.com/en/alm/sap-focused-run/expert-portal/)


## Vulnerability Details

The SAP Focused Run REST service ```/sap/bc/rest/rumupload``` do not
sufficiently sanitize an input in the multipart/form-data leading to
Cross-Site
Scripting (XSS) vulnerability from the error page generated.


## Solution

SAP has released SAP Note 3147283 which provide patched versions of the
affected components.

The patches can be downloaded from
https://launchpad.support.sap.com/#/notes/3147283.

Onapsis strongly recommends SAP customers to download the related
security fixes and apply them to the affected components in order to
reduce business risks.


## Report Timeline

- 01/28/2022: Onapsis sends details to SAP
- 02/02/2022: SAP provides internal ID
- 03/08/2022: SAP releases SAP Note fixing the issue.
- 06/21/2022: Advisory published.

## References

- Onapsis blogpost:
https://onapsis.com/blog/sap-security-patch-day-march-2022-sap-focused-run-affec
ted-several-vulnerabilities
- CVE Mitre:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24399
- Vendor Patch:
https://launchpad.support.sap.com/#/notes/3147283


## About Onapsis Research Labs

Onapsis Research Labs provides the industry analysis of key security
issues that impact business-critical systems and applications.
Delivering frequent and timely security and compliance advisories with
associated risk levels, Onapsis Research Labs combine in-depth knowledge
and experience to deliver technical and business-context with sound
security judgment to the broader information security community.

Find all reported vulnerabilities at
https://github.com/Onapsis/vulnerability_advisories


## About Onapsis, Inc.

Onapsis protects the mission-critical applications that run the global
economy,
from the core to the cloud. The Onapsis Platform uniquely delivers
actionable
insight, secure change, automated governance and continuous monitoring for
critical
systems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading vendors
such as SAP,
Oracle, Salesforce and others, while keeping them protected and compliant.

For more information, connect with us on Twitter or LinkedIn, or visit us at
https://www.onapsis.com.

--
This email and any files transmitted with it are confidential and intended
solely for the use of the individual or entity to whom they are addressed.
If you have received this email in error please notify the system manager.
This message contains confidential information and is intended only for the
individual named. If you are not the named addressee you should not
disseminate, distribute or copy this e-mail.
Please notify the sender
immediately by e-mail if you have received this e-mail by mistake and
delete this e-mail from your system. If you are not the intended recipient
you are notified that disclosing, copying, distributing or taking any
action in reliance on the contents of this information is strictly
prohibited.

Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close