Skip links

Cross-Site Request Forgery (CSRF) vulnerability in SAP S/4 HANA for Advanced Compliance Reporting/ Run Advanced Compliance Report, SAP security note 2719415

Description

SAP S/4 HANA for Advanced Compliance Reporting/ Run Advanced Compliance Report allows an attacker to trick an authenticated user to send unintended request to the web server. This vulnerability is due to insufficient CSRF protection.

Some well-known impacts of CSRF vulnerability are –

  • Attacker could take actions on behalf of an authenticated user
  • Loss of non-repudiation

Available fix and Supported packages

  • S4CORE | 103 | 103
  • S4CORE 103 | SAPK-10301INS4CORE |

Affected component

    FI-LOC-SRF-RUN
    Advanced Compliance Reporting (Run Time)

CVSS

Score: 6.3
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

PoC

Detailed vulnerability information added to RedRays Security Platform. Contact [email protected] for details.

URL

https://launchpad.support.sap.com/#/notes/2719415

TAGS

#Open-redirect
#cross-site-redirect
#cross-domain-redirect
#XSRF
#session-riding
#&160-ACR
#SRF
#SAP-S/4HANA-for-advanced-compliance-reporting
#&160-Run-Compliance-Reports
#Run-Advanced-Compliance-Reports
#&160-Function-imports
#httpMethod

Udemy SAP Security Course.

Join “SAP Security Core Concepts and Security Administration” which is part of the Blackhat course series. This course will help you master SAP security fundamentals, from securing SAP environments to managing user access and addressing vulnerabilities. It is ideal for IT professionals and SAP administrators, providing practical skills to safeguard critical business assets. Whether you’re a beginner or an expert looking to deepen your SAP security knowledge, this course is perfect for you.

More to explorer

Special offer for SAP Security Udemy course!

$ 9.99

Join “SAP Security Core Concepts and Security Administration” which is part of the Blackhat course series.