CVE-2022-24399

The SAP Focused Run (Real User Monitoring) - versions 200, 300, REST service does not sufficiently sanitize the input name of the file using multipart/form-data, resulting in Cross-Site Scripting (XSS) vulnerability.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:focused_run:200:*:*:*:*:*:*:*
cpe:2.3:a:sap:focused_run:300:*:*:*:*:*:*:*

History

22 Dec 2022, 20:35

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/167559/SAP-FRUN-2.00-3.00-Cross-Site-Scripting.html - (MISC) http://packetstormsecurity.com/files/167559/SAP-FRUN-2.00-3.00-Cross-Site-Scripting.html - Exploit, Third Party Advisory, VDB Entry
References (FULLDISC) http://seclists.org/fulldisclosure/2022/Jun/37 - (FULLDISC) http://seclists.org/fulldisclosure/2022/Jun/37 - Exploit, Mailing List, Third Party Advisory

21 Jun 2022, 22:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/167559/SAP-FRUN-2.00-3.00-Cross-Site-Scripting.html -

21 Jun 2022, 18:15

Type Values Removed Values Added
References
  • (FULLDISC) http://seclists.org/fulldisclosure/2022/Jun/37 -

16 Mar 2022, 16:26

Type Values Removed Values Added
First Time Sap
Sap focused Run
References (MISC) https://dam.sap.com/mac/embed/public/pdf/a/ucQrx6G.htm?rc=10 - (MISC) https://dam.sap.com/mac/embed/public/pdf/a/ucQrx6G.htm?rc=10 - Vendor Advisory
References (MISC) https://launchpad.support.sap.com/#/notes/3147283 - (MISC) https://launchpad.support.sap.com/#/notes/3147283 - Permissions Required, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CPE cpe:2.3:a:sap:focused_run:300:*:*:*:*:*:*:*
cpe:2.3:a:sap:focused_run:200:*:*:*:*:*:*:*

10 Mar 2022, 17:53

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-10 17:46

Updated : 2023-12-10 14:22


NVD link : CVE-2022-24399

Mitre link : CVE-2022-24399

CVE.ORG link : CVE-2022-24399


JSON object : View

Products Affected

sap

  • focused_run
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')