Skip links
🔥🔥🔥 Join us for our upcoming training session at Black Hat MEA: "Securing SAP Systems: Expert Insights and Penetration Testing Techniques" 🛡️🔍

CVE-2020-26835 Cross-Site Scripting (XSS) vulnerability in SAP NetWeaver AS ABAP, SAP security note 2996479

Description

SAP NetWeaver (ABAP Server) and ABAP Platform do not sufficiently encode user controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

Some well-known impacts of XSS vulnerability are –

  • non-permanently deface or modify displayed content from a Web site
  • steal authentication information of the user, such as data relating to his or her current session
  • impersonate the user and access all information with the same rights as the target user 

Available fix and Supported packages

  • SAP_BASIS | 740 | 740
  • SAP_BASIS | 750 | 755
  • SAP_BASIS 755 | SAPK-75501INSAPBASIS |
  • SAP_BASIS 750 | SAPK-75020INSAPBASIS |
  • SAP_BASIS 751 | SAPK-75112INSAPBASIS |
  • SAP_BASIS 752 | SAPK-75208INSAPBASIS |
  • SAP_BASIS 753 | SAPK-75306INSAPBASIS |
  • SAP_BASIS 754 | SAPK-75404INSAPBASIS |
  • SAP_BASIS 740 | SAPKB74026 |

Affected component

    BC-ABA-LA
    Syntax, Compiler, Runtime

CVSS

Score: 5.3
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Exploit

Detailed vulnerability information added to RedRays Security Platform. Contact [email protected] for details.

URL

https://launchpad.support.sap.com/#/notes/2996479

TAGS

#&65279-XSS
#stored-XSS
#reflected-XSS
#CSS&65279
#&160-CVE-2020-26835&160

How to detect over 4100 vulnerabilities in SAP Systems?

More to explorer