Bugtraq mailing list archives

[DSECRG-11-010] SAP NetWeaver logon.html - XSS


From: Alexandr Polyakov <alexandr.polyakov () dsec ru>
Date: Mon, 14 Mar 2011 20:54:30 +0300

        
[DSECRG-11-010] SAP NetWeaver logon.html - XSS 

SAP NetWeaver BSP logon page has linked XSS vulnerability. 

Digital Security Research Group [DSecRG] Advisory DSecRG-11-010 (Internal DSecRG-00127)
Application:     SAP NetWeaver 
Versions Affected:       SAP NetWeaver SAP_BASIS 620-730 
Vendor URL:      http://www.sap.com
Bugs:    XSS
Exploits:        YES
Reported:        05.02.2010
Vendor response:         06.02.2010
Date of Public Advisory:        09.03.2011
CVE-number: 
Author:  Alexey Sintsov
Digital Security Research Group [DSecRG] (research [at] dsecrg [dot] com)

Description
***********
SAP NetWeaver BSP logon page has linked XSS vulnerability.

Details
*******
There were found another one vulnerability like described in note 887168 and note 887164
but this vulnerability is on another parameter.
Vulnerable variable: logonUrl
Vulnerable page: /sap/bc/public/bsp/sap/system_public/logon.htm

Attacker can send link to administrator and get his cookie.

Example:
******
Working exploit will be available in commercial scanner ERPSCAN security scanner for SAP (ERPSCAN.com)

References
**********
http://dsecrg.com/pages/vul/show.php?id=310
http://www.sdn.sap.com/irj/sdn/index?rid=/webcontent/uuid/c05604f6-4eb3-2d10-eea7-ceb666083a6a
https://service.sap.com/sap/support/notes/1450270

Fix Information
*************
Solution to this issue is given in the 1450270 security note.

About
*****
Digital Security: 
Is one of the leading IT security companies in CEMEA, providing information security consulting, audit and penetration 
testing services, ERP and SAP security assessment, certification for ISO/IEC 27001:2005 and PCI DSS and PA DSS 
standards.

Digital Security Research Group:
International subdivision of Digital Security company focused on research and software development for securing 
business-critical systems like: enterprise applications (ERP,CRM,SRM), technology systems (SCADA, Smart Grid) and 
banking software. DSecRG developed new product "ERPSCAN security suite for SAP" and service "ERPSCAN Online" which can 
help customers to perform automated security assessments and compliance checks for SAP solutions.

Contact: research [at] dsecrg [dot] com
http://www.dsecrg.com
http://www.erpscan.com





Polyakov Alexandr. PCI QSA,PA-QSA
CTO Digital Security
Head of DSecRG
______________________
DIGITAL SECURITY
phone:  +7 812 703 1547
        +7 812 430 9130
e-mail: a.polyakov () dsec ru  

www.dsec.ru
www.dsecrg.com www.dsecrg.ru
www.erpscan.com www.erpscan.ru
www.pcidssru.com www.pcidss.ru


-----------------------------------
This message and any attachment are confidential and may be privileged or otherwise protected 
from disclosure. If you are not the intended recipient any use, distribution, copying or disclosure 
is strictly prohibited. If you have received this message in error, please notify the sender immediately 
either by telephone or by e-mail and delete this message and any attachment from your system. Correspondence 
via e-mail is for information purposes only. Digital Security neither makes nor accepts legally binding 
statements by e-mail unless otherwise agreed. 
-----------------------------------


Current thread: