what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

SAP Knowledge Warehouse 7.50 / 7.40 / 7.31 / 7.30 Cross Site Scripting

SAP Knowledge Warehouse 7.50 / 7.40 / 7.31 / 7.30 Cross Site Scripting
Posted Mar 21, 2022
Authored by Julien Ahrens | Site rcesecurity.com

SAP Knowledge Warehouse versions 7.30, 7.31, 7.40, and 7.50 suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2021-42063
SHA-256 | 3cdb75beff9ad13b8fd31c0196339aaa4bd2eba05bc62d3ddf8e67c54c8cf3a8

SAP Knowledge Warehouse 7.50 / 7.40 / 7.31 / 7.30 Cross Site Scripting

Change Mirror Download
RCE Security Advisory
https://www.rcesecurity.com


1. ADVISORY INFORMATION
=======================
Product: SAP Knowledge Warehouse
Vendor URL: https://help.sap.com/viewer/816f1f952d244bbf9dd5063e2a0e66b0/7.5.21/en-US/4dc9605e4a9d6522e10000000a15822b.html
Type: Cross-Site Scripting [CWE-79]
Date found: 2021-09-21
Date published: 2022-03-17
CVSSv3 Score: 6.1 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
CVE: CVE-2021-42063


2. CREDITS
==========
This vulnerability was discovered and researched by Julien Ahrens from
RCE Security.


3. VERSIONS AFFECTED
====================
SAP Knowledge Warehouse - versions 7.30, 7.31, 7.40, 7.50


4. INTRODUCTION
===============
The SAP Knowledge Warehouse (SAP KW) is the SAP Solution for all the
material used in training, documentation and handbooks.

(from the vendor's homepage)


5. VULNERABILITY DETAILS
========================
The endpoint at /SAPIrExtHelp is vulnerable to an unauthenticated
reflected Cross-Site Scripting vulnerability when user-supplied input
to the URI is processed by the web application. Since the application
does not properly validate and sanitize this input, it is possible to
place arbitrary script code onto the same page.

The following Proof-of-Concept triggers this vulnerability:
https://localhost/SAPIrExtHelp/random/%22%3e%3c%53%56%47%20%4f%4e%4c%4f%41%44%3d%26%23%39%37%26%23%31%30%38%26%23%31%30%31%26%23%31%31%34%26%23%31%31%36%28%26%23%78%36%34%26%23%78%36%66%26%23%78%36%33%26%23%78%37%35%26%23%78%36%64%26%23%78%36%35%26%23%78%36%65%26%23%78%37%34%26%23%78%32%65%26%23%78%36%34%26%23%78%36%66%26%23%78%36%64%26%23%78%36%31%26%23%78%36%39%26%23%78%36%65%29%3e.asp


6. RISK
=======
To successfully exploit this vulnerability an unauthenticated or
authenticated user must be tricked into visiting an arbitrary website
/ link.

The vulnerability can be used to temporarily embed arbitrary script
code into the context of the web interface, which offers a wide range
of possible attacks such as redirecting the user to a malicious page,
spoofing content on the page or attacking the browser and its plugins.


7. SOLUTION
===========
Update SAP Knowledge Warehouse to the latest version.


8. REPORT TIMELINE
==================
2021-09-21: Discovery of the vulnerability
2021-09-21: Contacted the vendor via their contact mail address
2021-09-21: Vendor response
2021-10-05: Requested status update from vendor
2021-10-06: Vendor acknowledges the vulnerability
2021-10-26: Requested status update from vendor
2021-10-27: Vendor states that they are still working on the issue
2021-11-04: CVE requested from SAP (responsible CNA)
2021-11-10: Vendor refuses to assign a CVE because they only assign CVEs when a security fix gets released
2021-11-10: Vendor asks not to disclose any details related to this bug by referring to their legal terms at https://wiki.scn.sap.com/wiki/display/PSR/Disclosure+Guidelines+for+SAP+Security+Advisories
2021-11-10: Complained about vendor's legal terms which hold researchers accountable for "any harm to SAP users"
2021-11-10: Asked for the release date of the patch
2021-11-10: Vendor refuses to provide the release date due to "legal perspectives"
2021-11-10: Told the vendor that I do not agree to their legal terms and therefore all future vulnerabilities will be disclosed without prior notification
2021-11-21: No vendor response
2021-11-21: Asked for a status update
2021-11-23: Vendor wants to have a phone call instead
2021-11-23: Rejected the phone call due to their squishy legal terms
2021-11-29: Vendor provides the assigned CVE-2021-42063
2021-11-29: Vendor asks not to release any details until December patch day (14th)
2021-12-13: Vendor provides information on the security note for December patch day
2021-12-13: Vendor asks for a 3-month grace period before doing the disclosure
2022-03-15: Sent notification about the upcoming public disclosure on 2022-03-17
2022-03-17: Public disclosure


9. REFERENCES
=============
https://wiki.scn.sap.com/wiki/display/PSR/SAP+Security+Patch+Day+-+December+2021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42063
https://launchpad.support.sap.com/#/notes/3102769


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close