Lucene search

K

Businessobjects Business Intelligence Security Vulnerabilities

cve
cve

CVE-2018-2427

SAP BusinessObjects Business Intelligence Suite, versions 4.10 and 4.20, and SAP Crystal Reports (version for Visual Studio .NET, Version 2010) allows an attacker to inject code that can be executed by the application. An attacker could thereby control the behaviour of the application.

8.8CVSS

8.6AI Score

0.002EPSS

2018-07-10 06:29 PM
31
cve
cve

CVE-2018-2431

SAP BusinessObjects Business Intelligence Suite, versions 4.10 and 4.20, does not sufficiently encode user controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

6.1CVSS

5.9AI Score

0.001EPSS

2018-07-10 06:29 PM
15
cve
cve

CVE-2018-2432

SAP BusinessObjects Business Intelligence (BI Launchpad and Central Management Console) versions 4.10, 4.20 and 4.30 allow an attacker to include invalidated data in the HTTP response header sent to a Web user. Successful exploitation of this vulnerability may lead to advanced attacks, including: c...

5.4CVSS

5.2AI Score

0.001EPSS

2018-07-10 06:29 PM
25
cve
cve

CVE-2018-2442

In SAP BusinessObjects Business Intelligence, versions 4.0, 4.1 and 4.2, while viewing a Web Intelligence report from BI Launchpad, the user session details captured by an HTTP analysis tool could be reused in a HTML page while the user session is still valid.

8.8CVSS

8.5AI Score

0.002EPSS

2018-08-14 04:29 PM
21
cve
cve

CVE-2018-2445

AdminTools in SAP BusinessObjects Business Intelligence, versions 4.1, 4.2, allows an attacker to manipulate the vulnerable application to send crafted requests on behalf of the application, resulting in a Server-Side Request Forgery (SSRF) vulnerability.

9.6CVSS

9.1AI Score

0.001EPSS

2018-08-14 04:29 PM
22
cve
cve

CVE-2018-2446

Admin tools in SAP BusinessObjects Business Intelligence, versions 4.1, 4.2, allow an unauthenticated user to read sensitive information (server name), hence leading to an information disclosure.

7.5CVSS

7.1AI Score

0.001EPSS

2018-08-14 04:29 PM
18
cve
cve

CVE-2018-2447

SAP BusinessObjects Business Intelligence (Launchpad Web Intelligence), version 4.2, allows an attacker to execute crafted InfoObject queries, exposing the CMS InfoObjects database.

6.5CVSS

6.5AI Score

0.001EPSS

2018-08-14 04:29 PM
25
cve
cve

CVE-2018-2473

SAP BusinessObjects Business Intelligence Platform Server, versions 4.1 and 4.2, when using Web Intelligence Richclient 3 tiers mode gateway allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service.

6.5CVSS

6.4AI Score

0.001EPSS

2018-11-13 08:29 PM
23
cve
cve

CVE-2018-2483

HTTP Verb Tampering is possible in SAP BusinessObjects Business Intelligence Platform, versions 4.1 and 4.2, Central Management Console (CMC) by changing request method.

4.3CVSS

4.7AI Score

0.001EPSS

2018-11-13 08:29 PM
18
cve
cve

CVE-2019-0268

SAP BusinessObjects Business Intelligence Platform (CMC Module), versions 4.10, 4.20 and 4.30, does not sufficiently validate an XML document accepted from an untrusted source.

8.1CVSS

8.1AI Score

0.003EPSS

2019-03-12 10:29 PM
23
cve
cve

CVE-2019-0269

SAP BusinessObjects Business Intelligence Platform (BI Workspace), versions 4.10 and 4.20, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

5.4CVSS

5.3AI Score

0.001EPSS

2019-03-12 10:29 PM
30
cve
cve

CVE-2019-0326

SAP BusinessObjects Business Intelligence Platform (BI Workspace) (Enterprise), versions 4.1, 4.2, 4.3, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

6.1CVSS

5.9AI Score

0.001EPSS

2019-07-10 08:15 PM
118
cve
cve

CVE-2019-0331

Under certain conditions, SAP BusinessObjects Business Intelligence Platform (BI Workspace), versions 4.1, 4.2, 4.3, allows an attacker to access sensitive data such as directory structure, leading to Information Disclosure.

5.3CVSS

5.2AI Score

0.001EPSS

2019-08-14 02:15 PM
22
cve
cve

CVE-2019-0332

SAP BusinessObjects Business Intelligence Platform (Info View), versions 4.1, 4.2, 4.3, allows an attacker to give some payload for keyword in the search and it will be executed while search performs its action, resulting in Cross-Site Scripting (XSS) vulnerability.

6.1CVSS

5.9AI Score

0.001EPSS

2019-08-14 02:15 PM
26
cve
cve

CVE-2019-0333

In some situations, when a client cancels a query in SAP BusinessObjects Business Intelligence Platform (Web Intelligence), versions 4.2, 4.3, the attacker can then query and receive the whole data set instead of just what is part of their authorized security profile, resulting in Information Discl...

6.5CVSS

6.4AI Score

0.001EPSS

2019-08-14 02:15 PM
25
cve
cve

CVE-2019-0334

When creating a module in SAP BusinessObjects Business Intelligence Platform (BI Workspace), versions 4.1, 4.2, 4.3, it is possible to store a malicious script which when executed later could potentially allow a user to escalate privileges via session hijacking. The attacker could also access other...

5.4CVSS

5.5AI Score

0.001EPSS

2019-08-14 02:15 PM
32
cve
cve

CVE-2019-0335

Under certain conditions SAP BusinessObjects Business Intelligence Platform (Central Management Console), versions 4.1, 4.2, 4.3, allows an attacker to store a malicious payload within the description field of a user account. The payload is triggered when the mouse cursor is moved over the descript...

6.1CVSS

5.9AI Score

0.001EPSS

2019-08-14 02:15 PM
21
cve
cve

CVE-2019-0346

Unencrypted communication error in SAP Business Objects Business Intelligence Platform (Central Management Console), version 4.2, leads to disclosure of list of user names and roles imported from SAP NetWeaver BI systems, resulting in Information Disclosure.

6.5CVSS

6.3AI Score

0.001EPSS

2019-08-14 02:15 PM
33
cve
cve

CVE-2019-0348

SAP BusinessObjects Business Intelligence Platform (Web Intelligence), versions 4.1, 4.2, can access database with unencrypted connection, even if the quality of protection should be encrypted.

6.5CVSS

6.5AI Score

0.001EPSS

2019-08-14 02:15 PM
25
cve
cve

CVE-2021-21444

SAP Business Objects BI Platform, versions - 410, 420, 430, allows multiple X-Frame-Options headers entries in the response headers, which may not be predictably treated by all user agents. This could, as a result, nullify the added X-Frame-Options header leading to Clickjacking attack.

6.1CVSS

6.1AI Score

0.001EPSS

2021-02-09 09:15 PM
21
4
cve
cve

CVE-2021-21447

SAP BusinessObjects Business Intelligence platform, versions 410, 420, allows an authenticated attacker to inject malicious JavaScript payload into the custom value input field of an Input Control, which can be executed by User who views the relevant application content, which leads to Stored Cross...

5.4CVSS

5.2AI Score

0.001EPSS

2021-01-12 03:15 PM
21
2
cve
cve

CVE-2021-33696

SAP BusinessObjects Business Intelligence Platform (Crystal Report), versions - 420, 430, does not sufficiently encode user controlled inputs and therefore an authorized attacker can exploit a XSS vulnerability, leading to non-permanently deface or modify displayed content from a Web site.

5.4CVSS

5.2AI Score

0.001EPSS

2021-09-15 07:15 PM
21
cve
cve

CVE-2021-33697

Under certain conditions, SAP BusinessObjects Business Intelligence Platform (SAPUI5), versions - 420, 430, can allow an unauthenticated attacker to redirect users to a malicious site due to Reverse Tabnabbing vulnerabilities.

6.1CVSS

6.3AI Score

0.001EPSS

2021-09-15 07:15 PM
23
cve
cve

CVE-2022-28214

During an update of SAP BusinessObjects Enterprise, Central Management Server (CMS) - versions 420, 430, authentication credentials are being exposed in Sysmon event logs. This Information Disclosure could cause a high impact on systems’ Confidentiality, Integrity, and Availability.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-05-11 03:15 PM
49
3
cve
cve

CVE-2022-32244

Under certain conditions an attacker authenticated as a CMS administrator access the BOE Commentary database and retrieve (non-personal) system data, modify system data but can't make the system unavailable. This needs the attacker to have high privilege access to the same physical/logical network ...

5.2CVSS

5AI Score

0.0004EPSS

2022-09-13 08:15 PM
27
cve
cve

CVE-2022-32245

SAP BusinessObjects Business Intelligence Platform (Open Document) - versions 420, 430, allows an unauthenticated attacker to retrieve sensitive information plain text over the network. On successful exploitation, the attacker can view any data available for a business user and put load on the appl...

8.2CVSS

8AI Score

0.002EPSS

2022-08-10 08:15 PM
33
3
cve
cve

CVE-2022-35296

Under certain conditions, the application SAP BusinessObjects Business Intelligence Platform (Version Management System) exposes sensitive information to an actor over the network with high privileges that is not explicitly authorized to have access to that information, leading to a high impact on ...

4.9CVSS

4.9AI Score

0.001EPSS

2022-10-11 09:15 PM
37
6
cve
cve

CVE-2022-39800

SAP BusinessObjects BI LaunchPad - versions 420, 430, is susceptible to script execution attack by an unauthenticated attacker due to improper sanitization of the user inputs while interacting on the network. On successful exploitation, an attacker can view or modify information causing a limited i...

6.1CVSS

6.2AI Score

0.001EPSS

2022-10-11 09:15 PM
27
5
cve
cve

CVE-2022-41203

In some workflow of SAP BusinessObjects BI Platform (Central Management Console and BI LaunchPad), an authenticated attacker with low privileges can intercept a serialized object in the parameters and substitute with another malicious serialized object, which leads to deserialization of untrusted d...

8.8CVSS

8.6AI Score

0.001EPSS

2022-11-08 10:15 PM
66
3
cve
cve

CVE-2022-41206

SAP BusinessObjects Business Intelligence platform (Analysis for OLAP) - versions 420, 430, allows an authenticated attacker to send user-controlled inputs when OLAP connections are created and edited in the Central Management Console. On successful exploitation, there could be a limited impact on ...

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-11 09:15 PM
22
cve
cve

CVE-2023-27894

SAP BusinessObjects Business Intelligence Platform (Web Services) - versions 420, 430, allows an attacker to inject arbitrary values as CMS parameters to perform lookups on the internal network which is otherwise not accessible externally. On successful exploitation, attacker can scan internal netw...

5.3CVSS

5.3AI Score

0.001EPSS

2023-03-14 06:15 AM
23
cve
cve

CVE-2023-27896

In SAP BusinessObjects Business Intelligence Platform - version 420, 430, an attacker can control a malicious BOE server, forcing the application server to connect to its own CMS, leading to a high impact on availability.

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-14 06:15 AM
21
cve
cve

CVE-2023-28762

SAP BusinessObjects Business Intelligence Platform - versions 420, 430, allows an authenticated attacker with administrator privileges to get the login token of any logged-in BI user over the network without any user interaction. The attacker can impersonate any user on the platform resulting into ...

9.1CVSS

6.8AI Score

0.001EPSS

2023-05-09 01:15 AM
14
cve
cve

CVE-2023-28765

An attacker with basic privileges in SAP BusinessObjects Business Intelligence Platform (Promotion Management) - versions 420, 430, can get access to lcmbiar file and further decrypt the file. After this attacker can gain access to BI user’s passwords and depending on the privileges of the BI user,...

9.8CVSS

9.4AI Score

0.002EPSS

2023-04-11 03:15 AM
55
cve
cve

CVE-2023-30740

SAP BusinessObjects Business Intelligence Platform - versions 420, 430, allows an authenticated attacker to access sensitive information which is otherwise restricted. On successful exploitation, there could be a high impact on confidentiality, limited impact on integrity and availability of the ap...

7.6CVSS

7.1AI Score

0.001EPSS

2023-05-09 02:15 AM
15
cve
cve

CVE-2023-30741

Due to insufficient input validation, SAP BusinessObjects Business Intelligence Platform - versions 420, 430, allows an unauthenticated attacker to redirect users to untrusted site using a malicious link. On successful exploitation, an attacker can view or modify information causing a limited impac...

6.1CVSS

6.1AI Score

0.001EPSS

2023-05-09 02:15 AM
17
cve
cve

CVE-2023-31404

Under certain conditions, SAP BusinessObjects Business Intelligence Platform (Central Management Service) - versions 420, 430, allows an attacker to access information which would otherwise be restricted. Some users with specific privileges could have access to credentials of other users. It could ...

5CVSS

5AI Score

0.001EPSS

2023-05-09 02:15 AM
27
cve
cve

CVE-2023-31406

Due to insufficient input validation, SAP BusinessObjects Business Intelligence Platform - versions 420, 430, allows an unauthenticated attacker to redirect users to untrusted site using a malicious link. On successful exploitation, an attacker can view or modify information causing a limited impac...

6.1CVSS

6.1AI Score

0.001EPSS

2023-05-09 02:15 AM
22
cve
cve

CVE-2023-36917

SAP BusinessObjects Business Intelligence Platform - version 420, 430, allows an unauthorized attacker who had hijacked a user session, to be able to bypass the victim’s old password via brute force, due to unrestricted rate limit for password change functionality. Although the attack has no impact...

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-11 03:15 AM
19
cve
cve

CVE-2023-37489

Due to the lack of validation, SAP BusinessObjects Business Intelligence Platform (Version Management System) - version 403, permits an unauthenticated user to read the code snippet through the UI, which leads to low impact on confidentiality and no impact on the application's availability or integ...

5.3CVSS

5.5AI Score

0.001EPSS

2023-09-12 02:15 AM
17
cve
cve

CVE-2023-37490

SAP Business Objects Installer - versions 420, 430, allows an authenticated attacker within the network to overwrite an executable file created in a temporary directory during the installation process. On replacing this executable with a malicious file, an attacker can completely compromise the con...

9CVSS

8.8AI Score

0.0004EPSS

2023-08-08 01:15 AM
20
cve
cve

CVE-2023-39440

In SAP BusinessObjects Business Intelligence - version 420, If a user logs in to a particular program, under certain specific conditions memory might not be cleared up properly, due to which attacker might be able to get access to user credentials. For a successful attack, the attacker needs to hav...

4.4CVSS

4.5AI Score

0.0004EPSS

2023-08-08 01:15 AM
19
cve
cve

CVE-2023-40622

SAP BusinessObjects Business Intelligence Platform (Promotion Management) - versions 420, 430, under certain condition allows an authenticated attacker to view sensitive information which is otherwise restricted. On successful exploitation, the attacker can completely compromise the application cau...

9.9CVSS

8.9AI Score

0.001EPSS

2023-09-12 03:15 AM
60