#VU78642 Dangerous file upload in SAP NetWeaver


Published: 2023-07-25

Vulnerability identifier: #VU78642

Vulnerability risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-33984

CWE-ID: CWE-434

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
SAP NetWeaver
Server applications / Application servers

Vendor: SAP

Description

The vulnerability allows a remote user to perform XSS attacks.

The vulnerability exists due to insufficient validation of file during file upload in Design Time Repository. A remote user can upload a malicious file with XSS payload and execute it in victim's browser in the security context of the web application.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

SAP NetWeaver: 7.50


External links
http://dam.sap.com/mac/app/e/pdf/preview/embed/ucQrx6G?ltr=a&rc=10&june2023


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability