CVE-2021-33702

Under certain conditions, NetWeaver Enterprise Portal, versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode report data. An attacker can craft malicious data and print it to the report. In a successful attack, a victim opens the report, and the malicious script gets executed in the victim's browser, resulting in a Stored Cross-Site Scripting (XSS) vulnerability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:netweaver_enterprise_portal:7.10:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.11:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.20:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.30:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.31:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.40:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.50:*:*:*:*:*:*:*

History

04 Feb 2022, 16:22

Type Values Removed Values Added
References (FULLDISC) http://seclists.org/fulldisclosure/2022/Jan/70 - (FULLDISC) http://seclists.org/fulldisclosure/2022/Jan/70 - Mailing List, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/165737/SAP-Enterprise-Portal-NavigationReporter-Cross-Site-Scripting.html - (MISC) http://packetstormsecurity.com/files/165737/SAP-Enterprise-Portal-NavigationReporter-Cross-Site-Scripting.html - Third Party Advisory, VDB Entry

27 Jan 2022, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/165737/SAP-Enterprise-Portal-NavigationReporter-Cross-Site-Scripting.html -

26 Jan 2022, 19:15

Type Values Removed Values Added
References
  • (FULLDISC) http://seclists.org/fulldisclosure/2022/Jan/70 -

17 Aug 2021, 20:27

Type Values Removed Values Added
CPE cpe:2.3:a:sap:netweaver_enterprise_portal:7.40:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.11:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.31:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.10:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.20:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.50:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_enterprise_portal:7.30:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 2.6
v3 : 6.1
References (MISC) https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=582222806 - (MISC) https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=582222806 - Vendor Advisory
References (MISC) https://launchpad.support.sap.com/#/notes/3073681 - (MISC) https://launchpad.support.sap.com/#/notes/3073681 - Permissions Required, Vendor Advisory

10 Aug 2021, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-10 15:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-33702

Mitre link : CVE-2021-33702

CVE.ORG link : CVE-2021-33702


JSON object : View

Products Affected

sap

  • netweaver_enterprise_portal
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')