Lucene search

K

Businessobjects Security Vulnerabilities

cve
cve

CVE-2019-0375

SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), before versions 4.2 and 4.3, does not sufficiently encode user-controlled inputs and allows execution of scripts in the export dialog box of the report name resulting in reflected Cross-Site...

5.4CVSS

5.6AI Score

0.001EPSS

2019-10-08 08:15 PM
27
cve
cve

CVE-2019-0378

SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), before version 4.2, does not sufficiently encode user-controlled inputs and allows an attacker to store malicious scripts in the file name of the background image resulting in Stored Cross-Site...

5.4CVSS

5.3AI Score

0.001EPSS

2019-10-08 08:15 PM
27
cve
cve

CVE-2019-0377

SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), before versions 4.2, does not sufficiently encode user-controlled inputs and allows an attacker to store malicious scripts in the input controls, resulting in Stored Cross-Site...

5.4CVSS

5.3AI Score

0.001EPSS

2019-10-08 08:15 PM
23
cve
cve

CVE-2019-0352

In SAP Business Objects Business Intelligence Platform, before versions 4.1, 4.2 and 4.3, some dynamic pages (like jsp) are cached, which leads to an attacker can see the sensitive information via cache and can open the dynamic pages even after...

7.5CVSS

7.3AI Score

0.002EPSS

2019-09-10 05:15 PM
41
cve
cve

CVE-2019-0348

SAP BusinessObjects Business Intelligence Platform (Web Intelligence), versions 4.1, 4.2, can access database with unencrypted connection, even if the quality of protection should be...

6.5CVSS

6.5AI Score

0.001EPSS

2019-08-14 02:15 PM
25
cve
cve

CVE-2019-0346

Unencrypted communication error in SAP Business Objects Business Intelligence Platform (Central Management Console), version 4.2, leads to disclosure of list of user names and roles imported from SAP NetWeaver BI systems, resulting in Information...

6.5CVSS

6.3AI Score

0.001EPSS

2019-08-14 02:15 PM
33
cve
cve

CVE-2019-0332

SAP BusinessObjects Business Intelligence Platform (Info View), versions 4.1, 4.2, 4.3, allows an attacker to give some payload for keyword in the search and it will be executed while search performs its action, resulting in Cross-Site Scripting (XSS)...

6.1CVSS

5.9AI Score

0.001EPSS

2019-08-14 02:15 PM
26
cve
cve

CVE-2019-0333

In some situations, when a client cancels a query in SAP BusinessObjects Business Intelligence Platform (Web Intelligence), versions 4.2, 4.3, the attacker can then query and receive the whole data set instead of just what is part of their authorized security profile, resulting in Information...

6.5CVSS

6.4AI Score

0.001EPSS

2019-08-14 02:15 PM
25
cve
cve

CVE-2019-0335

Under certain conditions SAP BusinessObjects Business Intelligence Platform (Central Management Console), versions 4.1, 4.2, 4.3, allows an attacker to store a malicious payload within the description field of a user account. The payload is triggered when the mouse cursor is moved over the...

6.1CVSS

5.9AI Score

0.001EPSS

2019-08-14 02:15 PM
21
cve
cve

CVE-2019-0331

Under certain conditions, SAP BusinessObjects Business Intelligence Platform (BI Workspace), versions 4.1, 4.2, 4.3, allows an attacker to access sensitive data such as directory structure, leading to Information...

5.3CVSS

5.2AI Score

0.001EPSS

2019-08-14 02:15 PM
22
cve
cve

CVE-2019-0334

When creating a module in SAP BusinessObjects Business Intelligence Platform (BI Workspace), versions 4.1, 4.2, 4.3, it is possible to store a malicious script which when executed later could potentially allow a user to escalate privileges via session hijacking. The attacker could also access...

5.4CVSS

5.5AI Score

0.001EPSS

2019-08-14 02:15 PM
32
cve
cve

CVE-2019-0326

SAP BusinessObjects Business Intelligence Platform (BI Workspace) (Enterprise), versions 4.1, 4.2, 4.3, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

6.1CVSS

5.9AI Score

0.001EPSS

2019-07-10 08:15 PM
118
cve
cve

CVE-2019-0303

SAP BusinessObjects Business Intelligence Platform (Administration Console), versions 4.2, 4.3, module BILogon/appService.jsp is reflecting requested parameter errMsg into response content without sanitation. This could be used by an attacker to build a special url that execute custom JavaScript...

6.1CVSS

6.3AI Score

0.001EPSS

2019-06-14 07:29 PM
272
cve
cve

CVE-2019-0287

Under certain conditions SAP BusinessObjects Business Intelligence platform (Central Management Server), versions 4.2 and 4.3, allows an attacker to access information which would otherwise be...

7.6CVSS

7.3AI Score

0.005EPSS

2019-05-14 09:29 PM
31
cve
cve

CVE-2019-0289

Under certain conditions SAP BusinessObjects Business Intelligence platform (Analysis for OLAP), versions 4.2 and 4.3, allows an attacker to access information which would otherwise be...

7.1CVSS

6.7AI Score

0.002EPSS

2019-05-14 09:29 PM
30
cve
cve

CVE-2019-0268

SAP BusinessObjects Business Intelligence Platform (CMC Module), versions 4.10, 4.20 and 4.30, does not sufficiently validate an XML document accepted from an untrusted...

8.1CVSS

8.1AI Score

0.003EPSS

2019-03-12 10:29 PM
23
cve
cve

CVE-2019-0269

SAP BusinessObjects Business Intelligence Platform (BI Workspace), versions 4.10 and 4.20, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

5.4CVSS

5.3AI Score

0.001EPSS

2019-03-12 10:29 PM
30
cve
cve

CVE-2019-0259

SAP BusinessObjects, versions 4.2 and 4.3, (Visual Difference) allows an attacker to upload any file (including script files) without proper file format...

9.8CVSS

9.3AI Score

0.005EPSS

2019-02-15 06:29 PM
31
cve
cve

CVE-2019-0262

SAP WebIntelligence BILaunchPad, versions 4.10, 4.20, does not sufficiently encode user-controlled inputs in generated HTML reports, resulting in Cross-Site Scripting (XSS)...

5.4CVSS

5.3AI Score

0.001EPSS

2019-02-15 06:29 PM
21
cve
cve

CVE-2019-0251

The Fiori Launchpad of SAP BusinessObjects, before versions 4.2 and 4.3, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

6.1CVSS

6AI Score

0.001EPSS

2019-02-15 06:29 PM
23
cve
cve

CVE-2019-0240

SAP Business Objects Mobile for Android (before 6.3.5) application allows an attacker to provide malicious input in the form of a SAP BI link, preventing legitimate users from accessing the application by crashing...

7.5CVSS

7.3AI Score

0.004EPSS

2019-01-08 08:29 PM
25
cve
cve

CVE-2018-2473

SAP BusinessObjects Business Intelligence Platform Server, versions 4.1 and 4.2, when using Web Intelligence Richclient 3 tiers mode gateway allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the...

6.5CVSS

6.4AI Score

0.001EPSS

2018-11-13 08:29 PM
23
cve
cve

CVE-2018-2483

HTTP Verb Tampering is possible in SAP BusinessObjects Business Intelligence Platform, versions 4.1 and 4.2, Central Management Console (CMC) by changing request...

4.3CVSS

4.7AI Score

0.001EPSS

2018-11-13 08:29 PM
18
cve
cve

CVE-2018-2479

SAP BusinessObjects Business Intelligence Platform (BIWorkspace), versions 4.1 and 4.2, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

6.1CVSS

5.9AI Score

0.001EPSS

2018-11-13 08:29 PM
16
cve
cve

CVE-2018-2471

Under certain conditions SAP BusinessObjects Business Intelligence Platform 4.10 and 4.20 allows an attacker to access information which would otherwise be...

7.5CVSS

7.3AI Score

0.002EPSS

2018-10-09 01:29 PM
21
cve
cve

CVE-2018-2472

SAP BusinessObjects Business Intelligence Platform 4.10 and 4.20 (Web Intelligence DHTML client) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

6.1CVSS

6AI Score

0.001EPSS

2018-10-09 01:29 PM
20
cve
cve

CVE-2018-2467

In the Software Development Kit in SAP BusinessObjects BI Platform Servers, versions 4.1 and 4.2, using the specially crafted URL in a Web Browser such as Chrome the system returns an error with the path of the used application...

5.3CVSS

5.2AI Score

0.001EPSS

2018-10-09 01:29 PM
31
cve
cve

CVE-2018-2447

SAP BusinessObjects Business Intelligence (Launchpad Web Intelligence), version 4.2, allows an attacker to execute crafted InfoObject queries, exposing the CMS InfoObjects...

6.5CVSS

6.5AI Score

0.001EPSS

2018-08-14 04:29 PM
25
cve
cve

CVE-2018-2446

Admin tools in SAP BusinessObjects Business Intelligence, versions 4.1, 4.2, allow an unauthenticated user to read sensitive information (server name), hence leading to an information...

7.5CVSS

7.1AI Score

0.001EPSS

2018-08-14 04:29 PM
18
cve
cve

CVE-2018-2444

SAP BusinessObjects Financial Consolidation, versions 10.0, 10.1, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

6.1CVSS

5.9AI Score

0.001EPSS

2018-08-14 04:29 PM
19
cve
cve

CVE-2018-2442

In SAP BusinessObjects Business Intelligence, versions 4.0, 4.1 and 4.2, while viewing a Web Intelligence report from BI Launchpad, the user session details captured by an HTTP analysis tool could be reused in a HTML page while the user session is still...

8.8CVSS

8.5AI Score

0.002EPSS

2018-08-14 04:29 PM
21
cve
cve

CVE-2018-2445

AdminTools in SAP BusinessObjects Business Intelligence, versions 4.1, 4.2, allows an attacker to manipulate the vulnerable application to send crafted requests on behalf of the application, resulting in a Server-Side Request Forgery (SSRF)...

9.6CVSS

9.1AI Score

0.001EPSS

2018-08-14 04:29 PM
22
cve
cve

CVE-2018-2432

SAP BusinessObjects Business Intelligence (BI Launchpad and Central Management Console) versions 4.10, 4.20 and 4.30 allow an attacker to include invalidated data in the HTTP response header sent to a Web user. Successful exploitation of this vulnerability may lead to advanced attacks, including:.....

5.4CVSS

5.2AI Score

0.001EPSS

2018-07-10 06:29 PM
25
cve
cve

CVE-2018-2427

SAP BusinessObjects Business Intelligence Suite, versions 4.10 and 4.20, and SAP Crystal Reports (version for Visual Studio .NET, Version 2010) allows an attacker to inject code that can be executed by the application. An attacker could thereby control the behaviour of the...

8.8CVSS

8.6AI Score

0.002EPSS

2018-07-10 06:29 PM
31
cve
cve

CVE-2018-2431

SAP BusinessObjects Business Intelligence Suite, versions 4.10 and 4.20, does not sufficiently encode user controlled inputs, resulting in Cross-Site Scripting (XSS)...

6.1CVSS

5.9AI Score

0.001EPSS

2018-07-10 06:29 PM
15
cve
cve

CVE-2018-2408

Improper Session Management in SAP Business Objects, 4.0, from 4.10, from 4.20, 4.30, CMC/BI Launchpad/Fiorified BI Launchpad. In case of password change for a user, all other active sessions created using older password continues to be...

7.3CVSS

7.2AI Score

0.002EPSS

2018-04-10 03:29 PM
22
cve
cve

CVE-2018-2397

In SAP Business Objects Business Intelligence Platform, 4.00, 4.10, 4.20, 4.30, the Central Management Console (CMC) does not sufficiently encode user controlled inputs which results in Cross-Site...

5.4CVSS

5.5AI Score

0.001EPSS

2018-03-14 07:29 PM
20
cve
cve

CVE-2017-16683

Denial of Service (DOS) in SAP Business Objects Platform, Enterprise 4.10 and 4.20, that could allow an attacker to prevent legitimate users from accessing a...

6.5CVSS

6.3AI Score

0.001EPSS

2017-12-12 02:29 PM
19
cve
cve

CVE-2017-14516

Cross-Site Scripting (XSS) exists in SAP Business Objects Financial Consolidation before 2017-06-13, aka SAP Security Note...

6.1CVSS

5.9AI Score

0.001EPSS

2017-12-03 07:29 AM
28
cve
cve

CVE-2017-6061

Cross-site scripting (XSS) vulnerability in the help component of SAP BusinessObjects Financial Consolidation 10.0.0.1933 allows remote attackers to inject arbitrary web script or HTML via a GET request. /finance/help/en/frameset.htm is the URI for this component. The vendor response is SAP...

4.7CVSS

4.7AI Score

0.001EPSS

2017-03-16 04:59 AM
27
cve
cve

CVE-2015-7730

SAP BusinessObjects BI Platform 4.1, BusinessObjects Edge 4.0, and BusinessObjects XI (BOXI) 3.1 R3 allow remote attackers to cause a denial of service (out-of-bounds read and listener crash) via a crafted GIOP packet, aka SAP Security Note...

6.7AI Score

0.008EPSS

2015-10-15 08:59 PM
25
cve
cve

CVE-2015-2076

The Auditing service in SAP BusinessObjects Edge 4.0 allows remote attackers to obtain sensitive information by reading an audit event, aka SAP Note...

6.3AI Score

0.004EPSS

2015-02-27 03:59 PM
19
cve
cve

CVE-2015-2075

SAP BusinessObjects Edge 4.0 allows remote attackers to delete audit events from the auditee queue via a clearData CORBA operation, aka SAP Note...

6.8AI Score

0.002EPSS

2015-02-27 03:59 PM
19
cve
cve

CVE-2014-9387

SAP BusinessObjects Edge 4.1 allows remote attackers to obtain the SI_PLATFORM_SEARCH_SERVER_LOGON_TOKEN token and gain privileges via a crafted CORBA call, aka SAP Note...

6.9AI Score

0.008EPSS

2014-12-17 07:59 PM
17
cve
cve

CVE-2014-8316

XML External Entity (XXE) vulnerability in polestar_xml.jsp in SAP BusinessObjects Explorer 14.0.5 build 882 allows remote attackers to read arbitrary files via the xmlParameter parameter in an explorationSpaceUpdate...

6.9AI Score

0.029EPSS

2014-10-16 07:55 PM
17
cve
cve

CVE-2014-8315

polestar_xml.jsp in SAP BusinessObjects Explorer 14.0.5 build 882 replies with different timing depending on if a connection can be made, which allows remote attackers to conduct port scanning attacks via a host name and port in the cms...

6.8AI Score

0.006EPSS

2014-10-16 07:55 PM
19
cve
cve

CVE-2014-8310

The CMS CORBA listener in SAP BusinessObjects BI Edge 4.0 allows remote attackers to cause a denial of service (server shutdown) via crafted OSCAFactory::Session ORB...

6.8AI Score

0.034EPSS

2014-10-16 07:55 PM
15
cve
cve

CVE-2014-8311

SAP BusinessObjects Edge 4.0 allows remote attackers to obtain sensitive information via an InfoStore query to a CORBA...

6.3AI Score

0.003EPSS

2014-10-16 07:55 PM
23
cve
cve

CVE-2014-8309

SAP BusinessObjects 4.0 and BusinessObjects XI (BOXI) R2 and 3.1 generates error messages for a failed logon attempt with different time delays depending on whether the user account exists, which allows remote attackers to enumerate valid usernames via SecEnterprise authentication requests to the.....

7.2AI Score

0.005EPSS

2014-10-16 07:55 PM
15
cve
cve

CVE-2014-8308

Cross-site scripting (XSS) vulnerability in the Send to Inbox functionality in SAP BusinessObjects BI EDGE 4.0 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.003EPSS

2014-10-16 07:55 PM
24
Total number of security vulnerabilities155