Skip to main content

CVE-2024-21738: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in SAP_SE SAP NetWeaver ABAP Application Server and ABAP Platform

Medium
VulnerabilityCVE-2024-21738cvecve-2024-21738cwe-79
Published: Tue Jan 09 2024 (01/09/2024, 01:19:29 UTC)
Source: CVE Database V5
Vendor/Project: SAP_SE
Product: SAP NetWeaver ABAP Application Server and ABAP Platform

Description

SAP NetWeaver ABAP Application Server and ABAP Platform do not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. An attacker with low privileges can cause limited impact to confidentiality of the application data after successful exploitation.

AI-Powered Analysis

AILast updated: 07/03/2025, 22:55:55 UTC

Technical Analysis

CVE-2024-21738 is a Cross-Site Scripting (XSS) vulnerability identified in SAP NetWeaver ABAP Application Server and ABAP Platform, specifically affecting multiple SAP_BASIS versions ranging from 700 through 794. The vulnerability arises due to improper neutralization of user-controlled input during web page generation, meaning that the application does not sufficiently encode or sanitize inputs before reflecting them in web pages. This flaw allows an attacker with low privileges to inject malicious scripts into the web interface, which can then be executed in the context of other users' browsers. The vulnerability is classified under CWE-79, a common weakness related to improper input validation leading to XSS. The CVSS v3.1 base score is 4.1 (medium severity), with vector AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N, indicating that the attack can be performed remotely over the network with low attack complexity, requires low privileges, and user interaction is needed. The scope is changed (S:C), meaning the vulnerability affects resources beyond the security scope of the vulnerable component. The impact is limited to confidentiality, with no direct impact on integrity or availability. No known exploits are reported in the wild yet, and no patches or fixes are linked in the provided data, suggesting that remediation may still be pending or in progress. The vulnerability could allow an attacker to steal sensitive information accessible to the victim user, such as session tokens or other confidential data displayed in the affected web interface, potentially leading to further compromise if leveraged in chained attacks. Given the widespread use of SAP NetWeaver in enterprise environments, this vulnerability poses a risk to organizations relying on these SAP versions for critical business processes.

Potential Impact

For European organizations, the impact of CVE-2024-21738 could be significant, especially for enterprises and public sector entities that heavily depend on SAP NetWeaver ABAP Application Server and ABAP Platform for their ERP and business-critical applications. Exploitation of this XSS vulnerability could lead to unauthorized disclosure of sensitive information within the SAP web interface, potentially exposing confidential business data or user credentials. Although the vulnerability requires low privileges and user interaction, the changed scope means that an attacker could leverage this to affect other users or components beyond the initially compromised session. This could facilitate targeted phishing or session hijacking attacks within the corporate environment. The medium severity rating reflects a moderate risk, but the potential for lateral movement or escalation in complex SAP landscapes could amplify the consequences. Additionally, compliance requirements under GDPR impose strict obligations on protecting personal and sensitive data; a breach resulting from this vulnerability could lead to regulatory penalties and reputational damage. The lack of known exploits currently reduces immediate risk, but the widespread deployment of affected SAP versions in Europe means that attackers may develop exploits soon, increasing the urgency for mitigation.

Mitigation Recommendations

1. Immediate assessment of SAP NetWeaver ABAP Application Server and ABAP Platform versions in use to identify if they fall within the affected SAP_BASIS versions (700 through 794). 2. Apply SAP-provided security patches or updates as soon as they become available; monitor SAP Security Notes and advisories closely. 3. Implement strict input validation and output encoding in custom SAP web applications or extensions to reduce XSS risks. 4. Employ Web Application Firewalls (WAFs) with rules tailored to detect and block XSS payloads targeting SAP web interfaces. 5. Restrict user privileges to the minimum necessary, especially for users with access to SAP web interfaces, to limit the potential impact of low-privilege exploitation. 6. Educate users on recognizing suspicious links or inputs that could trigger XSS attacks, reducing the likelihood of successful user interaction exploitation. 7. Monitor SAP system logs and web access logs for unusual activity indicative of attempted XSS exploitation. 8. Consider implementing Content Security Policy (CSP) headers in SAP web applications to mitigate the execution of injected scripts. 9. Conduct regular security assessments and penetration testing focused on SAP web interfaces to identify and remediate similar vulnerabilities proactively.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
sap
Date Reserved
2024-01-01T10:54:59.645Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 683f0a31182aa0cae27f6f31

Added to database: 6/3/2025, 2:44:01 PM

Last enriched: 7/3/2025, 10:55:55 PM

Last updated: 8/1/2025, 1:17:28 AM

Views: 14

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats