Bugtraq mailing list archives

[DSECRG-11-013] SAP NetWeaver Runtime - multiple XSS


From: Alexandr Polyakov <alexandr.polyakov () dsec ru>
Date: Wed, 16 Mar 2011 13:19:58 +0300

                 
[DSECRG-11-013] SAP NetWeaver Runtime - multiple XSS 

SAP NetWeaver Integration Directory has linked XSS vulnerability. 

Digital Security Research Group [DSecRG] Advisory DSecRG-11-013 (Internal DSecRG-00163)

Application:     SAP NetWeaver Runtime
Versions Affected:       SAP NetWeaver Runtime
Vendor URL:      http://www.sap.com
Bugs:    Linked XSS and Stored XSS
Exploits:        YES
Reported:        11.05.2010
Vendor response:         12.05.2010
Date of Public Advisory:        09.03.2011
CVE-number: 
Author:  Dmitriy Evdokimov from Digital Security Research Group [DSecRG] (research [at] dsec [dot] ru)


Description
***********
SAP NetWeaver Integration Directory has linked XSS vulnerability.

1. XSS in error_msg.jsp
2. XSS in ViewCaches.jsp
3. Stored XSS in ViewLogger.jsp
4. POST and Stored XSS in ShowMemLog

Details
*******
1. Vulnerable script: error_msg.jsp
Vulnerable parameters: id


2. Vulnerable script: ViewCaches.jsp
Vulnerable parameters: refresh
3. Vulnerable script: ViewLogger.jsp
Vulnerable parameters: logger
4. Vulnerable servlet: ShowMemLog
Vulnerable parameters: thread, class (stored xss), invert, filter

Example:
******
Working exploit will be available in commercial scanner ERPSCAN security scanner for SAP (ERPSCAN.com).

References
**********
http://dsecrg.com/pages/vul/show.php?id=313
http://www.sdn.sap.com/irj/sdn/index?rid=/webcontent/uuid/c05604f6-4eb3-2d10-eea7-ceb666083a6a
https://service.sap.com/sap/support/notes/1512776


Fix Information
*************
Solution to this issue is given in the 1512776 security note.

About
*****
Digital Security: 
Is one of the leading IT security companies in CEMEA, providing information security consulting, audit and penetration 
testing services, ERP and SAP security assessment, certification for ISO/IEC 27001:2005 and PCI DSS and PA DSS 
standards.

Digital Security Research Group:
International subdivision of Digital Security company focused on research and software development for securing 
business-critical systems like: enterprise applications (ERP,CRM,SRM), technology systems (SCADA, Smart Grid) and 
banking software. DSecRG developed new product "ERPSCAN security suite for SAP" and service "ERPSCAN Online" which can 
help customers to perform automated security assessments and compliance checks for SAP solutions.

Contact: research [at] dsecrg [dot] com
http://www.dsecrg.com
http://www.erpscan.com




Polyakov Alexandr. PCI QSA,PA-QSA
CTO Digital Security
Head of DSecRG
______________________
DIGITAL SECURITY
phone:  +7 812 703 1547
        +7 812 430 9130
e-mail: a.polyakov () dsec ru  

www.dsec.ru
www.dsecrg.com www.dsecrg.ru
www.erpscan.com www.erpscan.ru
www.pcidssru.com www.pcidss.ru


-----------------------------------
This message and any attachment are confidential and may be privileged or otherwise protected 
from disclosure. If you are not the intended recipient any use, distribution, copying or disclosure 
is strictly prohibited. If you have received this message in error, please notify the sender immediately 
either by telephone or by e-mail and delete this message and any attachment from your system. Correspondence 
via e-mail is for information purposes only. Digital Security neither makes nor accepts legally binding 
statements by e-mail unless otherwise agreed. 
-----------------------------------


Current thread: