what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

SAP Fiori Launchpad Cross Site Scripting

SAP Fiori Launchpad Cross Site Scripting
Posted Jun 21, 2022
Authored by Yvan Genuer | Site onapsis.com

The SAP Fiori launchpad suffers from a cross site scripting vulnerability. Various component versions are affected.

tags | exploit, xss
advisories | CVE-2022-26101
SHA-256 | db47646a2f3d2bb8348e08cb11a244ee0d30ad7a58eb9df5ec57aa33b272ac5d

SAP Fiori Launchpad Cross Site Scripting

Change Mirror Download
# Onapsis Security Advisory 2022-0005: Cross-Site Scripting (XSS)
vulnerability in SAP Fiori launchpad


## Impact on Business

Impact depends on the victim's privileges. In most cases, a successful
attack
allows an attacker to hijack a session, or force the victim to perform
undesired
requests in the SAP System (CSRF) as well as redirected to arbitrary web
site
(Open Redirect).


## Advisory Information

- Public Release Date: 06/21/2022
- Security Advisory ID: ONAPSIS-2022-0005
- Researcher(s): Yvan Genuer


## Vulnerability Information

- Vendor: SAP
- Affected Components:
- SAP\_UI 753
- SAP\_UI 754
- SAP\_UI 755
- SAP\_UI 756
- SAP\_BASIS 787

(Check SAP Note 3149805 for detailed information on affected releases)

- Vulnerability Class: CWE-79
- CVSS v3 score: 8.2 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:N
- Risk Level: High
- Assigned CVE: CVE-2022-26101
- Vendor patch Information: SAP Security NOTE 3149805


## Affected Components Description

SAP Fiori launchpad is the entry point to ABAP platform for SAP Fiori apps
on
mobile and desktop devices.


## Vulnerability Details

During the navigation in SAP Fiori Launchpad, it is possible to provide a
custom
theme name using the url parameter ```sap-theme```. This parameter has an
option to provide the path to a .css file, which it is used directly in the
page
generation. This optional input is not sufficiently sanitized, allowing an
attacker to
control and craft any kind of html payload in the page requested.


## Solution

SAP has released SAP Note 3149805 which provide patched versions of the
affected components.

The patches can be downloaded from
https://launchpad.support.sap.com/#/notes/3149805.

Onapsis strongly recommends SAP customers to download the related
security fixes and apply them to the affected components in order to
reduce business risks.


## Report Timeline

- 01/28/2022: Onapsis sends details to SAP
- 02/09/2022: SAP provides internal ID
- 03/08/2022: SAP releases SAP Note fixing the issue.
- 06/21/2022: Advisory published


## References

- Onapsis blogpost:
https://onapsis.com/blog/sap-security-patch-day-march-2022-sap-focused-run-affec
ted-several-vulnerabilities
- CVE Mitre:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26101
- Vendor Patch:
https://launchpad.support.sap.com/#/notes/3149805
- Vendor FAQ:
https://launchpad.support.sap.com/#/notes/3157089


## About Onapsis Research Labs

Onapsis Research Labs provides the industry analysis of key security
issues that impact business-critical systems and applications.
Delivering frequent and timely security and compliance advisories with
associated risk levels, Onapsis Research Labs combine in-depth knowledge
and experience to deliver technical and business-context with sound
security judgment to the broader information security community.

Find all reported vulnerabilities at
https://github.com/Onapsis/vulnerability_advisories


## About Onapsis, Inc.

Onapsis protects the mission-critical applications that run the global
economy,
from the core to the cloud. The Onapsis Platform uniquely delivers
actionable
insight, secure change, automated governance and continuous monitoring for
critical
systems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading vendors
such as SAP,
Oracle, Salesforce and others, while keeping them protected and compliant.

For more information, connect with us on Twitter or LinkedIn, or visit us at
https://www.onapsis.com.

--
This email and any files transmitted with it are confidential and intended
solely for the use of the individual or entity to whom they are addressed.
If you have received this email in error please notify the system manager.
This message contains confidential information and is intended only for the
individual named. If you are not the named addressee you should not
disseminate, distribute or copy this e-mail.
Please notify the sender
immediately by e-mail if you have received this e-mail by mistake and
delete this e-mail from your system. If you are not the intended recipient
you are notified that disclosing, copying, distributing or taking any
action in reliance on the contents of this information is strictly
prohibited.

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close