Lucene search

K
nvd[email protected]NVD:CVE-2022-32246
HistoryJul 12, 2022 - 9:15 p.m.

CVE-2022-32246

2022-07-1221:15:10
CWE-89
web.nvd.nist.gov
3
sap business objects bi
sql injection
authentication bypass
data extraction
confidentiality impact
integrity impact

CVSS2

4.9

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

CVSS3

4.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N

EPSS

0.001

Percentile

22.7%

SAP Busines Objects Business Intelligence Platform (Visual Difference Application) - versions 420, 430, allows an authenticated attacker who has access to BI admin console to send crafted queries and extract data from the SQL backend. On successful exploitation, the attacker can cause limited impact on confidentiality and integrity of the application

Affected configurations

Nvd
Node
sapbusiness_objects_business_intelligence_platformMatch420
OR
sapbusiness_objects_business_intelligence_platformMatch430
VendorProductVersionCPE
sapbusiness_objects_business_intelligence_platform420cpe:2.3:a:sap:business_objects_business_intelligence_platform:420:*:*:*:*:*:*:*
sapbusiness_objects_business_intelligence_platform430cpe:2.3:a:sap:business_objects_business_intelligence_platform:430:*:*:*:*:*:*:*

CVSS2

4.9

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

CVSS3

4.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N

EPSS

0.001

Percentile

22.7%

Related for NVD:CVE-2022-32246