Skip links
🔥🔥🔥 Join us for our upcoming training session at Black Hat MEA: "Securing SAP Systems: Expert Insights and Penetration Testing Techniques" 🛡️🔍

Cross-Site Scripting (XSS) vulnerability in SAP CRM WebClient UI, SAP security note 2588567

Description

SAP CRM WebClient UI does not sufficiently encode user controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

Some well-known impacts of XSS vulnerability are –

  • non-permanently deface or modify displayed content from a Web site
  • steal authentication information of the user, such as data relating to his or her current session
  • impersonate the user and access all information with the same rights as the target user
  • Unauthorized execution of commands.

Available fix and Supported packages

  • SAPSCORE | 112 | 112
  • S4FND | 102 | 102
  • WEBCUIF | 731 | 731
  • WEBCUIF | 746 | 746
  • WEBCUIF | 747 | 747
  • WEBCUIF | 748 | 748
  • WEBCUIF | 800 | 800
  • WEBCUIF | 801 | 801
  • | SAPK-S4CLOUD_1805 |
  • S4FND 102 | SAPK-10202INS4FND |
  • WEBCUIF 800 | SAPK-80006INWEBCUIF |
  • WEBCUIF 801 | SAPK-80104INWEBCUIF |
  • WEBCUIF 747 | SAPK-74716INWEBCUIF |
  • WEBCUIF 748 | SAPK-74810INWEBCUIF |
  • WEBCUIF 731 | SAPK-73122INWEBCUIF |
  • WEBCUIF 746 | SAPK-74613INWEBCUIF |

Affected component

    CA-WUI-UI-TAG
    Tag Library

CVSS

Score: 0

Exploit

Detailed vulnerability information added to RedRays Security Platform. Contact [email protected] for details.

URL

https://launchpad.support.sap.com/#/notes/2588567

TAGS

#&65279-XSS
#stored-XSS
#reflected-XSS
#CSS&65279

How to detect over 4100 vulnerabilities in SAP Systems?

More to explorer