8.8
HIGH
CVE-2021-21480
SAP MII Remote Code Execution (RCE) via JSP Injection
Description

SAP MII allows users to create dashboards and save them as JSP through the SSCE (Self Service Composition Environment). An attacker can intercept a request to the server, inject malicious JSP code in the request and forward to server. When this dashboard is opened by users having at least SAP_XMII Developer role, malicious content in the dashboard gets executed, leading to remote code execution in the server, which allows privilege escalation. The malicious JSP code can contain certain OS commands, through which an attacker can read sensitive files in the server, modify files or even delete contents in the server thus compromising the confidentiality, integrity and availability of the server hosting the SAP MII application. Also, an attacker authenticated as a developer can use the application to upload and execute a file which will permit them to execute operating systems commands completely compromising the server hosting the application.

INFO

Published Date :

March 9, 2021, 3:15 p.m.

Last Modified :

June 13, 2022, 7:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2021-21480 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-21480 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sap manufacturing_integration_and_intelligence
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-21480.

URL Resource
http://packetstormsecurity.com/files/163164/SAP-XMII-Remote-Code-Execution.html Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2021/Jun/30 Mailing List Third Party Advisory
https://launchpad.support.sap.com/#/notes/3022622 Permissions Required Vendor Advisory
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=571343107 Vendor Advisory
https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Onapsis Security Advisories. https://www.onapsis.com

Updated: 7 months ago
10 stars 1 fork 1 watcher
Born at : March 17, 2021, 5:01 p.m. This repo has been linked 44 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-21480 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-21480 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 13, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/163164/SAP-XMII-Remote-Code-Execution.html Third Party Advisory http://packetstormsecurity.com/files/163164/SAP-XMII-Remote-Code-Execution.html Third Party Advisory, VDB Entry
    Changed Reference Type https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html No Types Assigned https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html Vendor Advisory
  • CVE Modified by [email protected]

    May. 10, 2022

    Action Type Old Value New Value
    Added Reference https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 19, 2022

    Action Type Old Value New Value
    Changed Description SAP MII allows users to create dashboards and save them as JSP through the SSCE (Self Service Composition Environment). An attacker can intercept a request to the server, inject malicious JSP code in the request and forward to server. When this dashboard is opened by Users having at least SAP_XMII_Developer role, malicious content in the dashboard gets executed, leading to remote code execution in the server, which allows privilege escalation. The malicious JSP code can contain certain OS commands, through which an attacker can read sensitive files in the server, modify files or even delete contents in the server thus compromising the confidentiality, integrity and availability of the server hosting the SAP MII application. SAP MII allows users to create dashboards and save them as JSP through the SSCE (Self Service Composition Environment). An attacker can intercept a request to the server, inject malicious JSP code in the request and forward to server. When this dashboard is opened by users having at least SAP_XMII Developer role, malicious content in the dashboard gets executed, leading to remote code execution in the server, which allows privilege escalation. The malicious JSP code can contain certain OS commands, through which an attacker can read sensitive files in the server, modify files or even delete contents in the server thus compromising the confidentiality, integrity and availability of the server hosting the SAP MII application. Also, an attacker authenticated as a developer can use the application to upload and execute a file which will permit them to execute operating systems commands completely compromising the server hosting the application.
  • Modified Analysis by [email protected]

    Jun. 17, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/163164/SAP-XMII-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/163164/SAP-XMII-Remote-Code-Execution.html Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Jun/30 No Types Assigned http://seclists.org/fulldisclosure/2021/Jun/30 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Jun. 15, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/163164/SAP-XMII-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2021/Jun/30 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 16, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://launchpad.support.sap.com/#/notes/3022622 No Types Assigned https://launchpad.support.sap.com/#/notes/3022622 Permissions Required, Vendor Advisory
    Changed Reference Type https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=571343107 No Types Assigned https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=571343107 Vendor Advisory
    Added CWE NIST CWE-94
    Added CPE Configuration OR *cpe:2.3:a:sap:manufacturing_integration_and_intelligence:15.1:*:*:*:*:*:*:* *cpe:2.3:a:sap:manufacturing_integration_and_intelligence:15.2:*:*:*:*:*:*:* *cpe:2.3:a:sap:manufacturing_integration_and_intelligence:15.3:*:*:*:*:*:*:* *cpe:2.3:a:sap:manufacturing_integration_and_intelligence:15.4:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-21480 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-21480 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.62 }} -0.19%

score

0.87814

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability