Wednesday, April 24, 2024
HomeComputerNine Highly Severe Vulnerabilities Patched In SAP Products

Nine Highly Severe Vulnerabilities Patched In SAP Products

Vulnerabilities Addressed

A critical vulnerability, CVE-2021-33698, has been causing an unrestricted file upload problem affecting SAP Business One. According to Onapsis, a company specializing in business-critical apps, the flaw can be exploited by a threat actor to upload script files, suggesting that it can be used for arbitrary code execution.

The second vulnerability is CVE-2021-33690. It has been described as server-side request forgery (SSRF) and it has been affecting NetWeaver Development Infrastructure. A threat actor can exploit this vulnerability for proxy attacks. It can be done by sending special queries and depending on the target’s exposure to the internet. The hacker can gain full control over the sensitive data present on the server, and even affect its availability.

CVE-2021-33701 is a SQL injection in the SAP NZDT service in use by DMIS mobile plug-in and S/4HANA, which is the third vulnerability.

The high-severity vulnerability that was patched by SAP includes two XSS flaws and an SSRF issue in the NetWeaver Enterprise Portal. The discoveries of the vulnerabilities were made by the researchers at Onapsis.

Other Flaws

The XSS flaws make an impact on two of the portal’s servlets. The flaws also allow the threat actor to inject JS codes into the target pages. The code is then executed on the browser of the victim when they attempt to access the compromised servlet.

The SSRF bug allows the threat actor to make requests on both internal and external servers. This is done by making the target click on a malicious link.

Other vulnerabilities marked as high-severity include an authentication issue that affects all SAP systems. Those can be accessed through a Web Dispatcher, a task hijacking issue in an app for android which is the Fiori Client mobile app, and a missing authentication flaw in the SAP Business One.

Post-Patch-Day Analysis

Onapsis stated in a blog that with the nine critical patches in total, this is one of the most noteworthy SAP Patch Day of the year. The small group of SAP applications that were affected by the CVSS 9.9 vulnerability. That group of vulnerabilities has been extended with SAP NetWeaver Development Infrastructure and SAP Business One.

A study made by Onapsis and SAP shows that attackers start targeting SAP vulnerabilities within a few days of patch release dates. So SAP customers should not be neglecting these patches.

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular

Recent Comments

Izzi Казино онлайн казино казино x мобильді нұсқасы on Instagram and Facebook Video Download Made Easy with ssyoutube.com
Temporada 2022-2023 on CamPhish
2017 Grammy Outfits on Meesho Supplier Panel: Register Now!
React JS Training in Bangalore on Best Online Learning Platforms in India
DigiSec Technologies | Digital Marketing agency in Melbourne on Buy your favourite Mobile on EMI
亚洲A∨精品无码一区二区观看 on Restaurant Scheduling 101 For Better Business Performance

Write For Us