Lucene search

K

Businessobjects Security Vulnerabilities

cve
cve

CVE-2024-33004

SAP Business Objects Business Intelligence Platform is vulnerable to Insecure Storage as dynamic web pages are getting cached even after logging out. On successful exploitation, the attacker can see the sensitive information through cache and can open the pages causing limited impact on...

4.3CVSS

6.9AI Score

0.0004EPSS

2024-05-14 04:17 PM
4
cve
cve

CVE-2024-28165

SAP Business Objects Business Intelligence Platform is vulnerable to stored XSS allowing an attacker to manipulate a parameter in the Opendocument URL which could lead to high impact on Confidentiality and Integrity of the...

8.1CVSS

6AI Score

0.0004EPSS

2024-05-14 04:16 PM
5
cve
cve

CVE-2024-25646

Due to improper validation, SAP BusinessObject Business Intelligence Launch Pad allows an authenticated attacker to access operating system information using crafted document. On successful exploitation there could be a considerable impact on confidentiality of the...

7.7CVSS

6.8AI Score

0.0004EPSS

2024-04-09 01:15 AM
7
cve
cve

CVE-2023-42476

SAP Business Objects Web Intelligence - version 420, allows an authenticated attacker to inject JavaScript code into Web Intelligence documents which is then executed in the victim’s browser each time the vulnerable page is visited. Successful exploitation can lead to exposure of the data that...

6.8CVSS

7.2AI Score

0.0005EPSS

2023-12-12 01:15 AM
10
cve
cve

CVE-2023-42474

SAP BusinessObjects Web Intelligence - version 420, has a URL with parameter that could be vulnerable to XSS attack. The attacker could send a malicious link to a user that would possibly allow an attacker to retrieve the sensitive...

5.4CVSS

6.4AI Score

0.0004EPSS

2023-10-10 02:15 AM
16
cve
cve

CVE-2023-40623

SAP BusinessObjects Suite Installer - version 420, 430, allows an attacker within the network to create a directory under temporary directory and link it to a directory with operating system files. On successful exploitation the attacker can delete all the operating system files causing a limited.....

7.1CVSS

6.9AI Score

0.0004EPSS

2023-09-12 03:15 AM
13
cve
cve

CVE-2023-40622

SAP BusinessObjects Business Intelligence Platform (Promotion Management) - versions 420, 430, under certain condition allows an authenticated attacker to view sensitive information which is otherwise restricted. On successful exploitation, the attacker can completely compromise the application...

9.9CVSS

9AI Score

0.001EPSS

2023-09-12 03:15 AM
57
cve
cve

CVE-2023-42472

Due to insufficient file type validation, SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface) - version 420, allows a report creator to upload files from local system into the report over the network. When uploading the image file, an authenticated attacker could...

7.3CVSS

6.8AI Score

0.001EPSS

2023-09-12 02:15 AM
18
cve
cve

CVE-2023-37489

Due to the lack of validation, SAP BusinessObjects Business Intelligence Platform (Version Management System) - version 403, permits an unauthenticated user to read the code snippet through the UI, which leads to low impact on confidentiality and no impact on the application's availability or...

5.3CVSS

5.5AI Score

0.001EPSS

2023-09-12 02:15 AM
16
cve
cve

CVE-2023-39440

In SAP BusinessObjects Business Intelligence - version 420, If a user logs in to a particular program, under certain specific conditions memory might not be cleared up properly, due to which attacker might be able to get access to user credentials. For a successful attack, the attacker needs to...

4.4CVSS

4.5AI Score

0.0004EPSS

2023-08-08 01:15 AM
18
cve
cve

CVE-2023-37490

SAP Business Objects Installer - versions 420, 430, allows an authenticated attacker within the network to overwrite an executable file created in a temporary directory during the installation process. On replacing this executable with a malicious file, an attacker can completely compromise the...

9CVSS

8.7AI Score

0.0004EPSS

2023-08-08 01:15 AM
19
cve
cve

CVE-2023-36917

SAP BusinessObjects Business Intelligence Platform - version 420, 430, allows an unauthorized attacker who had hijacked a user session, to be able to bypass the victim’s old password via brute force, due to unrestricted rate limit for password change functionality. Although the attack has no...

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-11 03:15 AM
18
cve
cve

CVE-2023-30740

SAP BusinessObjects Business Intelligence Platform - versions 420, 430, allows an authenticated attacker to access sensitive information which is otherwise restricted. On successful exploitation, there could be a high impact on confidentiality, limited impact on integrity and availability of the...

7.6CVSS

7.2AI Score

0.001EPSS

2023-05-09 02:15 AM
15
cve
cve

CVE-2023-30741

Due to insufficient input validation, SAP BusinessObjects Business Intelligence Platform - versions 420, 430, allows an unauthenticated attacker to redirect users to untrusted site using a malicious link. On successful exploitation, an attacker can view or modify information causing a limited...

6.1CVSS

6.1AI Score

0.001EPSS

2023-05-09 02:15 AM
15
cve
cve

CVE-2023-31406

Due to insufficient input validation, SAP BusinessObjects Business Intelligence Platform - versions 420, 430, allows an unauthenticated attacker to redirect users to untrusted site using a malicious link. On successful exploitation, an attacker can view or modify information causing a limited...

6.1CVSS

6.1AI Score

0.001EPSS

2023-05-09 02:15 AM
20
cve
cve

CVE-2023-31404

Under certain conditions, SAP BusinessObjects Business Intelligence Platform (Central Management Service) - versions 420, 430, allows an attacker to access information which would otherwise be restricted. Some users with specific privileges could have access to credentials of other users. It could....

5CVSS

5AI Score

0.001EPSS

2023-05-09 02:15 AM
23
cve
cve

CVE-2023-28764

SAP BusinessObjects Platform - versions 420, 430, Information design tool transmits sensitive information as cleartext in the binaries over the network. This could allow an unauthenticated attacker with deep knowledge to gain sensitive information such as user credentials and domain names, which...

5.9CVSS

5.7AI Score

0.001EPSS

2023-05-09 01:15 AM
11
cve
cve

CVE-2023-28762

SAP BusinessObjects Business Intelligence Platform - versions 420, 430, allows an authenticated attacker with administrator privileges to get the login token of any logged-in BI user over the network without any user interaction. The attacker can impersonate any user on the platform resulting into....

7.2CVSS

6.8AI Score

0.001EPSS

2023-05-09 01:15 AM
13
cve
cve

CVE-2023-28765

An attacker with basic privileges in SAP BusinessObjects Business Intelligence Platform (Promotion Management) - versions 420, 430, can get access to lcmbiar file and further decrypt the file. After this attacker can gain access to BI user’s passwords and depending on the privileges of the BI...

9.8CVSS

9.4AI Score

0.002EPSS

2023-04-11 03:15 AM
51
cve
cve

CVE-2023-27896

In SAP BusinessObjects Business Intelligence Platform - version 420, 430, an attacker can control a malicious BOE server, forcing the application server to connect to its own CMS, leading to a high impact on...

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-14 06:15 AM
18
cve
cve

CVE-2023-27894

SAP BusinessObjects Business Intelligence Platform (Web Services) - versions 420, 430, allows an attacker to inject arbitrary values as CMS parameters to perform lookups on the internal network which is otherwise not accessible externally. On successful exploitation, attacker can scan internal...

5.3CVSS

5.5AI Score

0.001EPSS

2023-03-14 06:15 AM
22
cve
cve

CVE-2023-27271

In SAP BusinessObjects Business Intelligence Platform (Web Services) - versions 420, 430, an attacker can control a malicious BOE server, forcing the application server to connect to its own admintools, leading to a high impact on...

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-14 06:15 AM
20
cve
cve

CVE-2023-24530

SAP BusinessObjects Business Intelligence Platform (CMC) - versions 420, 430, allows an authenticated admin user to upload malicious code that can be executed by the application over the network. On successful exploitation, attacker can perform operations that may completely compromise the...

9.1CVSS

9AI Score

0.001EPSS

2023-02-14 04:15 AM
29
cve
cve

CVE-2023-23856

In SAP BusinessObjects Business Intelligence (Web Intelligence user interface) - version 430, some calls return json with wrong content type in the header of the response. As a result, a custom application that calls directly the jsp of Web Intelligence DHTML may be vulnerable to XSS attacks. On...

5.4CVSS

5.2AI Score

0.001EPSS

2023-02-14 04:15 AM
29
cve
cve

CVE-2023-0020

SAP BusinessObjects Business Intelligence platform - versions 420, 430, allows an authenticated attacker to access sensitive information which is otherwise restricted. On successful exploitation, there could be a high impact on confidentiality and limited impact on integrity of the...

7.1CVSS

6.6AI Score

0.001EPSS

2023-02-14 04:15 AM
40
cve
cve

CVE-2023-0022

SAP BusinessObjects Business Intelligence Analysis edition for OLAP allows an authenticated attacker to inject malicious code that can be executed by the application over the network. On successful exploitation, an attacker can perform operations that may completely compromise the application...

8.8CVSS

8.6AI Score

0.001EPSS

2023-01-10 04:15 AM
36
cve
cve

CVE-2023-0015

In SAP BusinessObjects Business Intelligence Platform (Web Intelligence user interface) - version 420, some calls return json with wrong content type in the header of the response. As a result, a custom application that calls directly the jsp of Web Intelligence DHTML may be vulnerable to XSS...

5.4CVSS

5.2AI Score

0.001EPSS

2023-01-10 04:15 AM
29
cve
cve

CVE-2023-0018

Due to improper input sanitization of user-controlled input in SAP BusinessObjects Business Intelligence Platform CMC application - versions 420, and 430, an attacker with basic user-level privileges can modify/upload crystal reports containing a malicious payload. Once these reports are viewable,....

6.1CVSS

5.8AI Score

0.001EPSS

2023-01-10 04:15 AM
28
cve
cve

CVE-2022-41267

SAP Business Objects Platform - versions 420, and 430, allows an attacker with normal BI user privileges to upload/replace any file on Business Objects server at the operating system level, enabling the attacker to take full control of the system causing a high impact on confidentiality,...

8.8CVSS

8.6AI Score

0.001EPSS

2022-12-13 03:15 AM
38
cve
cve

CVE-2022-41203

In some workflow of SAP BusinessObjects BI Platform (Central Management Console and BI LaunchPad), an authenticated attacker with low privileges can intercept a serialized object in the parameters and substitute with another malicious serialized object, which leads to deserialization of untrusted.....

8.8CVSS

8.6AI Score

0.001EPSS

2022-11-08 10:15 PM
59
3
cve
cve

CVE-2022-39013

Under certain conditions an authenticated attacker can get access to OS credentials. Getting access to OS credentials enables the attacker to modify system data and make the system unavailable leading to high impact on confidentiality and low impact on integrity and availability of the...

7.6CVSS

7.3AI Score

0.001EPSS

2022-10-11 09:15 PM
20
4
cve
cve

CVE-2022-39015

Under certain conditions, BOE AdminTools/ BOE SDK allows an attacker to access information which would otherwise be...

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-11 09:15 PM
25
4
cve
cve

CVE-2022-35296

Under certain conditions, the application SAP BusinessObjects Business Intelligence Platform (Version Management System) exposes sensitive information to an actor over the network with high privileges that is not explicitly authorized to have access to that information, leading to a high impact on....

4.9CVSS

4.9AI Score

0.001EPSS

2022-10-11 09:15 PM
35
6
cve
cve

CVE-2022-39800

SAP BusinessObjects BI LaunchPad - versions 420, 430, is susceptible to script execution attack by an unauthenticated attacker due to improper sanitization of the user inputs while interacting on the network. On successful exploitation, an attacker can view or modify information causing a limited.....

6.1CVSS

6.2AI Score

0.001EPSS

2022-10-11 09:15 PM
25
5
cve
cve

CVE-2022-41206

SAP BusinessObjects Business Intelligence platform (Analysis for OLAP) - versions 420, 430, allows an authenticated attacker to send user-controlled inputs when OLAP connections are created and edited in the Central Management Console. On successful exploitation, there could be a limited impact on....

5.4CVSS

5.2AI Score

0.001EPSS

2022-10-11 09:15 PM
20
cve
cve

CVE-2022-32244

Under certain conditions an attacker authenticated as a CMS administrator access the BOE Commentary database and retrieve (non-personal) system data, modify system data but can't make the system unavailable. This needs the attacker to have high privilege access to the same physical/logical network....

5.2CVSS

5AI Score

0.0004EPSS

2022-09-13 08:15 PM
23
cve
cve

CVE-2022-39014

Under certain conditions SAP BusinessObjects Business Intelligence Platform Central Management Console (CMC) - version 430, allows an attacker to access certain unencrypted sensitive parameters which would otherwise be...

5.3CVSS

5.2AI Score

0.001EPSS

2022-09-13 04:15 PM
28
4
cve
cve

CVE-2022-32245

SAP BusinessObjects Business Intelligence Platform (Open Document) - versions 420, 430, allows an unauthenticated attacker to retrieve sensitive information plain text over the network. On successful exploitation, the attacker can view any data available for a business user and put load on the...

8.2CVSS

8AI Score

0.002EPSS

2022-08-10 08:15 PM
32
3
cve
cve

CVE-2022-29619

Under certain conditions SAP BusinessObjects Business Intelligence Platform 4.x - versions 420,430 allows user Administrator to view, edit or modify rights of objects it doesn't own and which would otherwise be...

6.5CVSS

6.4AI Score

0.001EPSS

2022-07-12 09:15 PM
39
6
cve
cve

CVE-2022-31591

SAP BusinessObjects BW Publisher Service - versions 420, 430, uses a search path that contains an unquoted element. A local attacker can gain elevated privileges by inserting an executable file in the path of the affected...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-07-12 09:15 PM
34
5
cve
cve

CVE-2022-32246

SAP Busines Objects Business Intelligence Platform (Visual Difference Application) - versions 420, 430, allows an authenticated attacker who has access to BI admin console to send crafted queries and extract data from the SQL backend. On successful exploitation, the attacker can cause limited...

4.6CVSS

5AI Score

0.001EPSS

2022-07-12 09:15 PM
31
6
cve
cve

CVE-2022-35228

SAP BusinessObjects CMC allows an unauthenticated attacker to retrieve token information over the network which would otherwise be restricted. This can be achieved only when a legitimate user accesses the application and a local compromise occurs, like sniffing or social engineering. On successful....

8.8CVSS

8.4AI Score

0.001EPSS

2022-07-12 09:15 PM
30
3
cve
cve

CVE-2022-35169

SAP BusinessObjects Business Intelligence Platform (LCM) - versions 420, 430, allows an attacker with an admin privilege to read and decrypt LCMBIAR file's password under certain conditions, enabling the attacker to modify the password or import the file into another system causing high impact on.....

6CVSS

5.9AI Score

0.001EPSS

2022-07-12 09:15 PM
36
4
cve
cve

CVE-2022-28214

During an update of SAP BusinessObjects Enterprise, Central Management Server (CMS) - versions 420, 430, authentication credentials are being exposed in Sysmon event logs. This Information Disclosure could cause a high impact on systems’ Confidentiality, Integrity, and...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-05-11 03:15 PM
48
3
cve
cve

CVE-2022-27671

A CSRF token visible in the URL may possibly lead to information disclosure...

6.5CVSS

6.2AI Score

0.002EPSS

2022-04-12 05:15 PM
60
cve
cve

CVE-2022-22541

SAP BusinessObjects Business Intelligence Platform - versions 420, 430, may allow legitimate users to access information they shouldn't see through relational or OLAP connections. The main impact is the disclosure of company data to people that shouldn't or don't need to have...

6.5CVSS

6.3AI Score

0.001EPSS

2022-04-12 05:15 PM
54
cve
cve

CVE-2022-28216

SAP BusinessObjects Business Intelligence Platform (BI Workspace) - version 420, is susceptible to a Cross-Site Scripting attack by an unauthenticated attacker due to improper sanitization of the user inputs on the network. On successful exploitation, an attacker can access certain reports causing....

6.1CVSS

6AI Score

0.001EPSS

2022-04-12 05:15 PM
53
cve
cve

CVE-2022-28213

When a user access SOAP Web services in SAP BusinessObjects Business Intelligence Platform - version 420, 430, it does not sufficiently validate the XML document accepted from an untrusted source, which might result in arbitrary files retrieval from the server and in successful exploits of...

8.1CVSS

8.1AI Score

0.008EPSS

2022-04-12 05:15 PM
680
cve
cve

CVE-2022-27667

Under certain conditions, SAP BusinessObjects Business Intelligence platform, Client Management Console (CMC) - version 430, allows an attacker to access information which would otherwise be restricted, leading to Information...

7.5CVSS

7.3AI Score

0.002EPSS

2022-04-12 05:15 PM
59
cve
cve

CVE-2021-42061

SAP BusinessObjects Business Intelligence Platform (Web Intelligence) - version 420, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. This allows a low privileged attacker to retrieve some data from the victim but will never be able to...

5.4CVSS

5.2AI Score

0.001EPSS

2021-12-14 04:15 PM
18
Total number of security vulnerabilities113