Lucene search

K

SAP BusinessObjects Business Intelligence Platform Security Vulnerabilities

cve
cve

CVE-2024-33004

SAP Business Objects Business Intelligence Platform is vulnerable to Insecure Storage as dynamic web pages are getting cached even after logging out. On successful exploitation, the attacker can see the sensitive information through cache and can open the pages causing limited impact on...

4.3CVSS

6.9AI Score

0.0004EPSS

2024-05-14 04:17 PM
4
cve
cve

CVE-2024-28165

SAP Business Objects Business Intelligence Platform is vulnerable to stored XSS allowing an attacker to manipulate a parameter in the Opendocument URL which could lead to high impact on Confidentiality and Integrity of the...

8.1CVSS

6AI Score

0.0004EPSS

2024-05-14 04:16 PM
5
cve
cve

CVE-2023-40622

SAP BusinessObjects Business Intelligence Platform (Promotion Management) - versions 420, 430, under certain condition allows an authenticated attacker to view sensitive information which is otherwise restricted. On successful exploitation, the attacker can completely compromise the application...

9.9CVSS

9AI Score

0.001EPSS

2023-09-12 03:15 AM
57
cve
cve

CVE-2023-42472

Due to insufficient file type validation, SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface) - version 420, allows a report creator to upload files from local system into the report over the network. When uploading the image file, an authenticated attacker could...

7.3CVSS

6.8AI Score

0.001EPSS

2023-09-12 02:15 AM
18
cve
cve

CVE-2023-37489

Due to the lack of validation, SAP BusinessObjects Business Intelligence Platform (Version Management System) - version 403, permits an unauthenticated user to read the code snippet through the UI, which leads to low impact on confidentiality and no impact on the application's availability or...

5.3CVSS

5.5AI Score

0.001EPSS

2023-09-12 02:15 AM
16
cve
cve

CVE-2023-36917

SAP BusinessObjects Business Intelligence Platform - version 420, 430, allows an unauthorized attacker who had hijacked a user session, to be able to bypass the victim’s old password via brute force, due to unrestricted rate limit for password change functionality. Although the attack has no...

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-11 03:15 AM
18
cve
cve

CVE-2023-30740

SAP BusinessObjects Business Intelligence Platform - versions 420, 430, allows an authenticated attacker to access sensitive information which is otherwise restricted. On successful exploitation, there could be a high impact on confidentiality, limited impact on integrity and availability of the...

7.6CVSS

7.2AI Score

0.001EPSS

2023-05-09 02:15 AM
15
cve
cve

CVE-2023-30741

Due to insufficient input validation, SAP BusinessObjects Business Intelligence Platform - versions 420, 430, allows an unauthenticated attacker to redirect users to untrusted site using a malicious link. On successful exploitation, an attacker can view or modify information causing a limited...

6.1CVSS

6.1AI Score

0.001EPSS

2023-05-09 02:15 AM
15
cve
cve

CVE-2023-31406

Due to insufficient input validation, SAP BusinessObjects Business Intelligence Platform - versions 420, 430, allows an unauthenticated attacker to redirect users to untrusted site using a malicious link. On successful exploitation, an attacker can view or modify information causing a limited...

6.1CVSS

6.1AI Score

0.001EPSS

2023-05-09 02:15 AM
20
cve
cve

CVE-2023-31404

Under certain conditions, SAP BusinessObjects Business Intelligence Platform (Central Management Service) - versions 420, 430, allows an attacker to access information which would otherwise be restricted. Some users with specific privileges could have access to credentials of other users. It could....

5CVSS

5AI Score

0.001EPSS

2023-05-09 02:15 AM
23
cve
cve

CVE-2023-28762

SAP BusinessObjects Business Intelligence Platform - versions 420, 430, allows an authenticated attacker with administrator privileges to get the login token of any logged-in BI user over the network without any user interaction. The attacker can impersonate any user on the platform resulting into....

7.2CVSS

6.8AI Score

0.001EPSS

2023-05-09 01:15 AM
13
cve
cve

CVE-2023-0020

SAP BusinessObjects Business Intelligence platform - versions 420, 430, allows an authenticated attacker to access sensitive information which is otherwise restricted. On successful exploitation, there could be a high impact on confidentiality and limited impact on integrity of the...

7.1CVSS

6.6AI Score

0.001EPSS

2023-02-14 04:15 AM
40
cve
cve

CVE-2023-0015

In SAP BusinessObjects Business Intelligence Platform (Web Intelligence user interface) - version 420, some calls return json with wrong content type in the header of the response. As a result, a custom application that calls directly the jsp of Web Intelligence DHTML may be vulnerable to XSS...

5.4CVSS

5.2AI Score

0.001EPSS

2023-01-10 04:15 AM
29
cve
cve

CVE-2022-31596

Under certain conditions, an attacker authenticated as a CMS administrator and with high privileges access to the Network in SAP BusinessObjects Business Intelligence Platform (Monitoring DB) - version 430, can access BOE Monitoring database to retrieve and modify (non-personal) system data which.....

6CVSS

5.8AI Score

0.001EPSS

2022-12-12 04:15 AM
31
cve
cve

CVE-2022-41203

In some workflow of SAP BusinessObjects BI Platform (Central Management Console and BI LaunchPad), an authenticated attacker with low privileges can intercept a serialized object in the parameters and substitute with another malicious serialized object, which leads to deserialization of untrusted.....

8.8CVSS

8.6AI Score

0.001EPSS

2022-11-08 10:15 PM
59
3
cve
cve

CVE-2022-39013

Under certain conditions an authenticated attacker can get access to OS credentials. Getting access to OS credentials enables the attacker to modify system data and make the system unavailable leading to high impact on confidentiality and low impact on integrity and availability of the...

7.6CVSS

7.3AI Score

0.001EPSS

2022-10-11 09:15 PM
20
4
cve
cve

CVE-2022-39015

Under certain conditions, BOE AdminTools/ BOE SDK allows an attacker to access information which would otherwise be...

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-11 09:15 PM
25
4
cve
cve

CVE-2022-35296

Under certain conditions, the application SAP BusinessObjects Business Intelligence Platform (Version Management System) exposes sensitive information to an actor over the network with high privileges that is not explicitly authorized to have access to that information, leading to a high impact on....

4.9CVSS

4.9AI Score

0.001EPSS

2022-10-11 09:15 PM
35
6
cve
cve

CVE-2022-39800

SAP BusinessObjects BI LaunchPad - versions 420, 430, is susceptible to script execution attack by an unauthenticated attacker due to improper sanitization of the user inputs while interacting on the network. On successful exploitation, an attacker can view or modify information causing a limited.....

6.1CVSS

6.2AI Score

0.001EPSS

2022-10-11 09:15 PM
25
5
cve
cve

CVE-2022-41206

SAP BusinessObjects Business Intelligence platform (Analysis for OLAP) - versions 420, 430, allows an authenticated attacker to send user-controlled inputs when OLAP connections are created and edited in the Central Management Console. On successful exploitation, there could be a limited impact on....

5.4CVSS

5.2AI Score

0.001EPSS

2022-10-11 09:15 PM
20
cve
cve

CVE-2022-32244

Under certain conditions an attacker authenticated as a CMS administrator access the BOE Commentary database and retrieve (non-personal) system data, modify system data but can't make the system unavailable. This needs the attacker to have high privilege access to the same physical/logical network....

5.2CVSS

5AI Score

0.0004EPSS

2022-09-13 08:15 PM
23
cve
cve

CVE-2022-39014

Under certain conditions SAP BusinessObjects Business Intelligence Platform Central Management Console (CMC) - version 430, allows an attacker to access certain unencrypted sensitive parameters which would otherwise be...

5.3CVSS

5.2AI Score

0.001EPSS

2022-09-13 04:15 PM
28
4
cve
cve

CVE-2022-32245

SAP BusinessObjects Business Intelligence Platform (Open Document) - versions 420, 430, allows an unauthenticated attacker to retrieve sensitive information plain text over the network. On successful exploitation, the attacker can view any data available for a business user and put load on the...

8.2CVSS

8AI Score

0.002EPSS

2022-08-10 08:15 PM
32
3
cve
cve

CVE-2022-29619

Under certain conditions SAP BusinessObjects Business Intelligence Platform 4.x - versions 420,430 allows user Administrator to view, edit or modify rights of objects it doesn't own and which would otherwise be...

6.5CVSS

6.4AI Score

0.001EPSS

2022-07-12 09:15 PM
39
6
cve
cve

CVE-2022-32246

SAP Busines Objects Business Intelligence Platform (Visual Difference Application) - versions 420, 430, allows an authenticated attacker who has access to BI admin console to send crafted queries and extract data from the SQL backend. On successful exploitation, the attacker can cause limited...

4.6CVSS

5AI Score

0.001EPSS

2022-07-12 09:15 PM
31
6
cve
cve

CVE-2022-35228

SAP BusinessObjects CMC allows an unauthenticated attacker to retrieve token information over the network which would otherwise be restricted. This can be achieved only when a legitimate user accesses the application and a local compromise occurs, like sniffing or social engineering. On successful....

8.8CVSS

8.4AI Score

0.001EPSS

2022-07-12 09:15 PM
30
3
cve
cve

CVE-2022-35169

SAP BusinessObjects Business Intelligence Platform (LCM) - versions 420, 430, allows an attacker with an admin privilege to read and decrypt LCMBIAR file's password under certain conditions, enabling the attacker to modify the password or import the file into another system causing high impact on.....

6CVSS

5.9AI Score

0.001EPSS

2022-07-12 09:15 PM
36
4
cve
cve

CVE-2022-27671

A CSRF token visible in the URL may possibly lead to information disclosure...

6.5CVSS

6.2AI Score

0.002EPSS

2022-04-12 05:15 PM
60
cve
cve

CVE-2022-22541

SAP BusinessObjects Business Intelligence Platform - versions 420, 430, may allow legitimate users to access information they shouldn't see through relational or OLAP connections. The main impact is the disclosure of company data to people that shouldn't or don't need to have...

6.5CVSS

6.3AI Score

0.001EPSS

2022-04-12 05:15 PM
54
cve
cve

CVE-2022-28216

SAP BusinessObjects Business Intelligence Platform (BI Workspace) - version 420, is susceptible to a Cross-Site Scripting attack by an unauthenticated attacker due to improper sanitization of the user inputs on the network. On successful exploitation, an attacker can access certain reports causing....

6.1CVSS

6AI Score

0.001EPSS

2022-04-12 05:15 PM
53
cve
cve

CVE-2022-28213

When a user access SOAP Web services in SAP BusinessObjects Business Intelligence Platform - version 420, 430, it does not sufficiently validate the XML document accepted from an untrusted source, which might result in arbitrary files retrieval from the server and in successful exploits of...

8.1CVSS

8.1AI Score

0.008EPSS

2022-04-12 05:15 PM
680
cve
cve

CVE-2022-27667

Under certain conditions, SAP BusinessObjects Business Intelligence platform, Client Management Console (CMC) - version 430, allows an attacker to access information which would otherwise be restricted, leading to Information...

7.5CVSS

7.3AI Score

0.002EPSS

2022-04-12 05:15 PM
59
cve
cve

CVE-2021-42061

SAP BusinessObjects Business Intelligence Platform (Web Intelligence) - version 420, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. This allows a low privileged attacker to retrieve some data from the victim but will never be able to...

5.4CVSS

5.2AI Score

0.001EPSS

2021-12-14 04:15 PM
18
cve
cve

CVE-2021-40500

SAP BusinessObjects Business Intelligence Platform (Crystal Reports) - versions 420, 430, allows an unauthenticated attacker to exploit missing XML validations at endpoints to read sensitive data. These endpoints are normally exposed over the network and successful exploitation can enable the...

7.5CVSS

7.5AI Score

0.002EPSS

2021-10-12 03:15 PM
23
cve
cve

CVE-2021-33697

Under certain conditions, SAP BusinessObjects Business Intelligence Platform (SAPUI5), versions - 420, 430, can allow an unauthenticated attacker to redirect users to a malicious site due to Reverse Tabnabbing...

6.1CVSS

6.3AI Score

0.001EPSS

2021-09-15 07:15 PM
22
cve
cve

CVE-2021-33696

SAP BusinessObjects Business Intelligence Platform (Crystal Report), versions - 420, 430, does not sufficiently encode user controlled inputs and therefore an authorized attacker can exploit a XSS vulnerability, leading to non-permanently deface or modify displayed content from a Web...

5.4CVSS

5.2AI Score

0.001EPSS

2021-09-15 07:15 PM
19
cve
cve

CVE-2021-33679

The SAP BusinessObjects BI Platform version - 420 allows an attacker, who has basic access to the application, to inject a malicious script while creating a new module document, file, or folder. When another user visits that page, the stored malicious script will execute in their session, hence...

5.4CVSS

5.5AI Score

0.001EPSS

2021-09-14 12:15 PM
25
cve
cve

CVE-2021-21447

SAP BusinessObjects Business Intelligence platform, versions 410, 420, allows an authenticated attacker to inject malicious JavaScript payload into the custom value input field of an Input Control, which can be executed by User who views the relevant application content, which leads to Stored...

5.4CVSS

5.3AI Score

0.001EPSS

2021-01-12 03:15 PM
19
2
cve
cve

CVE-2020-26831

SAP BusinessObjects BI Platform (Crystal Report), versions - 4.1, 4.2, 4.3, does not sufficiently validate uploaded XML entities during crystal report generation due to missing XML validation, An attacker with basic privileges can inject some arbitrary XML entities leading to internal file...

9.6CVSS

7.1AI Score

0.001EPSS

2020-12-09 05:15 PM
16
cve
cve

CVE-2020-6308

SAP BusinessObjects Business Intelligence Platform (Web Services) versions - 410, 420, 430, allows an unauthenticated attacker to inject arbitrary values as CMS parameters to perform lookups on the internal network which is otherwise not accessible externally. On successful exploitation, attacker.....

5.3CVSS

6.4AI Score

0.006EPSS

2020-10-20 02:15 PM
58
15
cve
cve

CVE-2020-6288

SAP Business Objects Business Intelligence Platform (Web Intelligence HTML interface) allows an attacker with edit document rights to upload any file (including script files) without proper file format validation leading to Unrestricted upload of file with dangerous type vulnerability. The...

5.3CVSS

6.8AI Score

0.001EPSS

2020-09-09 01:15 PM
15
cve
cve

CVE-2020-6312

SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), versions - 4.1, 4.2, allows an attacker with a non-administrative user account that can edit certain web page properties, can modify how a browser processes particular page elements, leading to stored Cross Site.....

5.4CVSS

6.5AI Score

0.001EPSS

2020-09-09 01:15 PM
17
cve
cve

CVE-2020-6294

Xvfb of SAP Business Objects Business Intelligence Platform, versions - 4.2, 4.3, platform on Unix does not perform any authentication checks for functionalities that require user...

9.1CVSS

7.3AI Score

0.002EPSS

2020-08-12 02:15 PM
22
cve
cve

CVE-2020-6300

SAP Business Objects Business Intelligence Platform (Central Management Console), versions- 4.2, 4.3, allows an attacker with administrator rights can use the web application to send malicious code to a different end user (victim), as it does not sufficiently encode user-controlled inputs for...

4.8CVSS

5.9AI Score

0.001EPSS

2020-08-12 02:15 PM
20
cve
cve

CVE-2020-6276

SAP Business Objects Business Intelligence Platform (bipodata), version 4.2, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting...

6.1CVSS

6.5AI Score

0.001EPSS

2020-07-14 01:15 PM
14
cve
cve

CVE-2020-6278

SAP Business Objects Business Intelligence Platform (BI Launchpad and CMC), versions 4.1, 4.2, allows to an attacker to embed malicious scripts in the application while uploading images, which gets executed when the victim opens these files, leading to Stored Cross Site...

5.4CVSS

6.3AI Score

0.001EPSS

2020-07-14 01:15 PM
22
cve
cve

CVE-2020-6281

SAP Business Objects Business Intelligence Platform (BI Launchpad), version 4.2, does not sufficiently encode user-controlled inputs, resulting reflected in Cross-Site...

6.1CVSS

6.9AI Score

0.001EPSS

2020-07-14 01:15 PM
20
cve
cve

CVE-2020-6269

Under certain conditions SAP Business Objects Business Intelligence Platform, version 4.2, allows an attacker to access information which would otherwise be restricted, leading to Information...

6.5CVSS

6.7AI Score

0.001EPSS

2020-06-10 01:15 PM
18
cve
cve

CVE-2020-6257

SAP Business Objects Business Intelligence Platform (CMC and BI Launchpad) 4.2 does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting...

5.4CVSS

6.5AI Score

0.001EPSS

2020-05-12 06:15 PM
33
1
cve
cve

CVE-2020-6242

SAP Business Objects Business Intelligence Platform (Live Data Connect), versions 1.0, 2.0, 2.1, 2.2, 2.3, allows an attacker to logon on the Central Management Console without password in case of the BIPRWS application server was not protected with some specific certificate, leading to Missing...

9.8CVSS

7.1AI Score

0.007EPSS

2020-05-12 06:15 PM
35
Total number of security vulnerabilities97