Skip links

Cross-Site Request Forgery (CSRF) vulnerability in F2626 and F1680, SAP security note 2658149

Description

Fiori applications F2626 and F1680 allow an attacker to trick an authenticated user to send unintended request to the web server. This vulnerability is due to insufficient CSRF protection.

Some well-known impacts of CSRF vulnerability are –

  • Attacker could take actions on behalf of an authenticated user
  • Loss of non-repudiation

Available fix and Supported packages

  • UIAPFI70 | 500 | 500
  • S4CORE | 102 | 102
  • UIAPFI70 500 | SAPK-50003INUIAPFI70 |
  • S4CORE 102 | SAPK-10203INS4CORE |

Affected component

    FI-FIO-AR
    Fiori UI for Accounts Receivable

CVSS

Score: 0

PoC

Detailed vulnerability information added to RedRays Security Platform. Contact [email protected] for details.

URL

https://launchpad.support.sap.com/#/notes/2658149

TAGS

#Open-redirect
#cross-site-redirect
#cross-domain-redirect
#XSRF
#session-riding

Udemy SAP Security Course.

Join “SAP Security Core Concepts and Security Administration” which is part of the Blackhat course series. This course will help you master SAP security fundamentals, from securing SAP environments to managing user access and addressing vulnerabilities. It is ideal for IT professionals and SAP administrators, providing practical skills to safeguard critical business assets. Whether you’re a beginner or an expert looking to deepen your SAP security knowledge, this course is perfect for you.

More to explorer

Special offer for SAP Security Udemy course!

$ 9.99

Join “SAP Security Core Concepts and Security Administration” which is part of the Blackhat course series.