Lucene search

K
cvelistSapCVELIST:CVE-2022-41206
HistoryOct 11, 2022 - 12:00 a.m.

CVE-2022-41206

2022-10-1100:00:00
CWE-79
sap
www.cve.org
2
sap businessobjects
bi platform
olap connection
input manipulation
central management console
confidentiality
integrity
authenticated attacker
cve-2022-41206

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.0%

SAP BusinessObjects Business Intelligence platform (Analysis for OLAP) - versions 420, 430, allows an authenticated attacker to send user-controlled inputs when OLAP connections are created and edited in the Central Management Console. On successful exploitation, there could be a limited impact on confidentiality and integrity of the application.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "SAP BusinessObjects Business Intelligence platform (Analysis for OLAP)",
    "vendor": "SAP SE",
    "versions": [
      {
        "status": "affected",
        "version": "420"
      },
      {
        "status": "affected",
        "version": "430"
      }
    ]
  }
]

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.0%

Related for CVELIST:CVE-2022-41206