CVE-2024-22130: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in SAP_SE SAP CRM WebClient UI
Print preview option in SAP CRM WebClient UI - versions S4FND 102, S4FND 103, S4FND 104, S4FND 105, S4FND 106, S4FND 107, S4FND 108, WEBCUIF 700, WEBCUIF 701, WEBCUIF 730, WEBCUIF 731, WEBCUIF 746, WEBCUIF 747, WEBCUIF 748, WEBCUIF 800, WEBCUIF 801, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting vulnerability. An attacker with low privileges can cause limited impact to confidentiality and integrity of the appliaction data after successful exploitation.
AI Analysis
Technical Summary
CVE-2024-22130 is a high-severity Cross-Site Scripting (XSS) vulnerability identified in the SAP CRM WebClient UI, affecting multiple versions including S4FND 102 through 108 and WEBCUIF 700 through 801. The vulnerability arises from improper neutralization of user-controlled input during web page generation, specifically in the print preview functionality. This insufficient encoding allows an attacker with low privileges to inject malicious scripts that execute in the context of the victim's browser session. The vulnerability impacts confidentiality and integrity, enabling attackers to potentially steal sensitive information or manipulate application data. The CVSS 3.1 score of 7.6 reflects the network attack vector, low attack complexity, requirement for low privileges, and user interaction, with a scope change indicating that the vulnerability affects components beyond the initially vulnerable module. Although no known exploits are currently in the wild, the vulnerability's nature and affected SAP CRM versions make it a significant risk. SAP CRM WebClient UI is widely used in enterprise environments for customer relationship management, and exploitation could lead to unauthorized data disclosure or manipulation within business-critical applications.
Potential Impact
For European organizations, the impact of this vulnerability is considerable due to the widespread adoption of SAP CRM systems across industries such as manufacturing, finance, telecommunications, and public sector entities. Successful exploitation could lead to unauthorized access to sensitive customer data, intellectual property, or internal business processes, undermining data confidentiality and integrity. This could result in regulatory non-compliance, especially under GDPR, leading to financial penalties and reputational damage. Additionally, attackers could leverage the XSS vulnerability to perform session hijacking, phishing, or further lateral movement within the network. Given the low privilege requirement but need for user interaction, targeted spear-phishing campaigns or insider threats could exploit this vulnerability to compromise critical business functions. The print preview feature being the attack vector may be frequently used, increasing the attack surface. The lack of known exploits currently provides a window for proactive mitigation before widespread exploitation occurs.
Mitigation Recommendations
European organizations should prioritize the following specific mitigation steps: 1) Apply SAP-provided patches or updates as soon as they become available for the affected SAP CRM WebClient UI versions. 2) Implement strict Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts within the SAP CRM web application context. 3) Conduct thorough input validation and output encoding on all user-controllable inputs, especially those rendered in the print preview functionality, to prevent injection of malicious scripts. 4) Restrict user privileges to the minimum necessary, limiting access to the print preview feature to trusted users only. 5) Monitor SAP CRM logs and web traffic for unusual activities indicative of XSS exploitation attempts, such as unexpected script injections or anomalous user behavior. 6) Educate users about the risks of interacting with suspicious links or content within the SAP CRM environment to reduce the likelihood of successful social engineering. 7) Employ web application firewalls (WAF) with rules tailored to detect and block XSS payloads targeting SAP CRM endpoints. 8) Regularly review and update security configurations and conduct penetration testing focusing on the print preview and related UI components to identify residual vulnerabilities.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Belgium, Poland, Austria
CVE-2024-22130: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in SAP_SE SAP CRM WebClient UI
Description
Print preview option in SAP CRM WebClient UI - versions S4FND 102, S4FND 103, S4FND 104, S4FND 105, S4FND 106, S4FND 107, S4FND 108, WEBCUIF 700, WEBCUIF 701, WEBCUIF 730, WEBCUIF 731, WEBCUIF 746, WEBCUIF 747, WEBCUIF 748, WEBCUIF 800, WEBCUIF 801, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting vulnerability. An attacker with low privileges can cause limited impact to confidentiality and integrity of the appliaction data after successful exploitation.
AI-Powered Analysis
Technical Analysis
CVE-2024-22130 is a high-severity Cross-Site Scripting (XSS) vulnerability identified in the SAP CRM WebClient UI, affecting multiple versions including S4FND 102 through 108 and WEBCUIF 700 through 801. The vulnerability arises from improper neutralization of user-controlled input during web page generation, specifically in the print preview functionality. This insufficient encoding allows an attacker with low privileges to inject malicious scripts that execute in the context of the victim's browser session. The vulnerability impacts confidentiality and integrity, enabling attackers to potentially steal sensitive information or manipulate application data. The CVSS 3.1 score of 7.6 reflects the network attack vector, low attack complexity, requirement for low privileges, and user interaction, with a scope change indicating that the vulnerability affects components beyond the initially vulnerable module. Although no known exploits are currently in the wild, the vulnerability's nature and affected SAP CRM versions make it a significant risk. SAP CRM WebClient UI is widely used in enterprise environments for customer relationship management, and exploitation could lead to unauthorized data disclosure or manipulation within business-critical applications.
Potential Impact
For European organizations, the impact of this vulnerability is considerable due to the widespread adoption of SAP CRM systems across industries such as manufacturing, finance, telecommunications, and public sector entities. Successful exploitation could lead to unauthorized access to sensitive customer data, intellectual property, or internal business processes, undermining data confidentiality and integrity. This could result in regulatory non-compliance, especially under GDPR, leading to financial penalties and reputational damage. Additionally, attackers could leverage the XSS vulnerability to perform session hijacking, phishing, or further lateral movement within the network. Given the low privilege requirement but need for user interaction, targeted spear-phishing campaigns or insider threats could exploit this vulnerability to compromise critical business functions. The print preview feature being the attack vector may be frequently used, increasing the attack surface. The lack of known exploits currently provides a window for proactive mitigation before widespread exploitation occurs.
Mitigation Recommendations
European organizations should prioritize the following specific mitigation steps: 1) Apply SAP-provided patches or updates as soon as they become available for the affected SAP CRM WebClient UI versions. 2) Implement strict Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts within the SAP CRM web application context. 3) Conduct thorough input validation and output encoding on all user-controllable inputs, especially those rendered in the print preview functionality, to prevent injection of malicious scripts. 4) Restrict user privileges to the minimum necessary, limiting access to the print preview feature to trusted users only. 5) Monitor SAP CRM logs and web traffic for unusual activities indicative of XSS exploitation attempts, such as unexpected script injections or anomalous user behavior. 6) Educate users about the risks of interacting with suspicious links or content within the SAP CRM environment to reduce the likelihood of successful social engineering. 7) Employ web application firewalls (WAF) with rules tailored to detect and block XSS payloads targeting SAP CRM endpoints. 8) Regularly review and update security configurations and conduct penetration testing focusing on the print preview and related UI components to identify residual vulnerabilities.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- sap
- Date Reserved
- 2024-01-05T10:21:35.256Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682d9817c4522896dcbd755f
Added to database: 5/21/2025, 9:08:39 AM
Last enriched: 7/5/2025, 12:40:27 AM
Last updated: 7/30/2025, 4:45:12 PM
Views: 13
Related Threats
CVE-2025-52621: CWE-346 Origin Validation Error in HCL Software BigFix SaaS Remediate
MediumCVE-2025-52620: CWE-20 Improper Input Validation in HCL Software BigFix SaaS Remediate
MediumCVE-2025-52619: CWE-209 Generation of Error Message Containing Sensitive Information in HCL Software BigFix SaaS Remediate
MediumCVE-2025-52618: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in HCL Software BigFix SaaS Remediate
MediumCVE-2025-43201: An app may be able to unexpectedly leak a user's credentials in Apple Apple Music Classical for Android
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.