exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

SAP Enterprise Portal Open Redirect

SAP Enterprise Portal Open Redirect
Posted Jan 27, 2022
Authored by Yvan Genuer | Site onapsis.com

SAP Enterprise Portal with EP-RUNTIME component versions 7.30, 7.31, 7.40, and 7.50 suffer from an open redirection vulnerability.

tags | advisory
advisories | CVE-2021-33707
SHA-256 | 31e789c3fc612f938cd56d5fab9f4d359a5679a1c9bc3ae446b98afd67ad0c83

SAP Enterprise Portal Open Redirect

Change Mirror Download
# Onapsis Security Advisory 2021-0024: SAP Enterprise Portal - Anonymous
Stored Open Redirect

## Impact on Business

This URL Redirection vulnerability in SAP Knowledge Management allows remote
attackers to redirect users to arbitrary websites and conduct phishing
attacks
via a URL stored in a component. This gives the attacker the ability to
compromise the user's confidentiality and integrity.


## Advisory Information

- Public Release Date: 01/26/2022
- Security Advisory ID: ONAPSIS-2021-0024
- Researcher(s): Yvan Genuer


## Vulnerability Information

- Vendor: SAP
- Affected Components:
- EP-RUNTIME 7.30
- EP-RUNTIME 7.31
- EP-RUNTIME 7.40
- EP-RUNTIME 7.50

(Check SAP Note 3076399 for detailed information on affected releases)

- Vulnerability Class: CWE-601
- CVSS v3 score: 6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- Risk Level: Medium
- Assigned CVE: CVE-2021-33707
- Vendor patch Information: SAP Security NOTE 3076399


## Affected Components Description

SAP Enterprise Portal is a web frontend component for SAP Netweaver.


## Vulnerability Details

In default configuration, the SAP Portal Webdynpro
```tc~kmc~wdui~favorites/```
```FavoritesApplication``` is accessible remotely without authentication as
Guest user. It is possible to craft malicious ```Favorite``` element in
order
to redirect the victim to the attacker's website.


## Solution

SAP has released SAP Note 3076399 which provide patched versions of the
affected components.

The patches can be downloaded from
https://launchpad.support.sap.com/#/notes/3076399.

Onapsis strongly recommends SAP customers to download the related
security fixes and apply them to the affected components in order to
reduce business risks.


## Report Timeline

- 04/26/2021: Onapsis sends details to SAP
- 04/29/2021: SAP provides internal ID
- 08/10/2021: SAP releases SAP Note fixing the issue.


## References

- Onapsis blogpost:
https://www.onapsis.com/blog/sap-security-patch-day-august-2021
- CVE Mitre:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33707
- Vendor Patch:
https://launchpad.support.sap.com/#/notes/3076399


## About Onapsis Research Labs

Onapsis Research Labs provides the industry analysis of key security
issues that impact business-critical systems and applications.
Delivering frequent and timely security and compliance advisories with
associated risk levels, Onapsis Research Labs combine in-depth knowledge
and experience to deliver technical and business-context with sound
security judgment to the broader information security community.

Find all reported vulnerabilities at
https://github.com/Onapsis/vulnerability_advisories


## About Onapsis, Inc.

Onapsis protects the mission-critical applications that run the global
economy,
from the core to the cloud. The Onapsis Platform uniquely delivers
actionable
insight, secure change, automated governance and continuous monitoring for
critical
systems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading vendors
such as SAP,
Oracle, Salesforce and others, while keeping them protected and compliant.

For more information, connect with us on Twitter or LinkedIn, or visit us at
https://www.onapsis.com.


## License
This advisory is licensed under a [Creative Commons 4.0 BY-ND International
License](https://creativecommons.org/licenses/by-nd/4.0/legalcode)
<br><br><img src="../../images/license_cc.png" align="left" height="36"
width="112" >

--
This email and any files transmitted with it are confidential and intended
solely for the use of the individual or entity to whom they are addressed.
If you have received this email in error please notify the system manager.
This message contains confidential information and is intended only for the
individual named. If you are not the named addressee you should not
disseminate, distribute or copy this e-mail.
Please notify the sender
immediately by e-mail if you have received this e-mail by mistake and
delete this e-mail from your system. If you are not the intended recipient
you are notified that disclosing, copying, distributing or taking any
action in reliance on the contents of this information is strictly
prohibited.


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close