CVE-2022-41203

In some workflow of SAP BusinessObjects BI Platform (Central Management Console and BI LaunchPad), an authenticated attacker with low privileges can intercept a serialized object in the parameters and substitute with another malicious serialized object, which leads to deserialization of untrusted data vulnerability. This could highly compromise the Confidentiality, Integrity, and Availability of the system.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:businessobjects_business_intelligence:4.2:-:*:*:*:*:*:*
cpe:2.3:a:sap:businessobjects_business_intelligence:4.3:*:*:*:*:*:*:*

History

09 Nov 2022, 15:56

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:sap:businessobjects_business_intelligence:4.3:*:*:*:*:*:*:*
cpe:2.3:a:sap:businessobjects_business_intelligence:4.2:-:*:*:*:*:*:*
References (MISC) https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - (MISC) https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - Vendor Advisory
References (MISC) https://launchpad.support.sap.com/#/notes/3243924 - (MISC) https://launchpad.support.sap.com/#/notes/3243924 - Permissions Required, Vendor Advisory
First Time Sap businessobjects Business Intelligence
Sap

08 Nov 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-08 22:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-41203

Mitre link : CVE-2022-41203

CVE.ORG link : CVE-2022-41203


JSON object : View

Products Affected

sap

  • businessobjects_business_intelligence
CWE
CWE-502

Deserialization of Untrusted Data