CVE-2022-41206

SAP BusinessObjects Business Intelligence platform (Analysis for OLAP) - versions 420, 430, allows an authenticated attacker to send user-controlled inputs when OLAP connections are created and edited in the Central Management Console. On successful exploitation, there could be a limited impact on confidentiality and integrity of the application.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:businessobjects_business_intelligence:420:*:*:*:*:*:*:*
cpe:2.3:a:sap:businessobjects_business_intelligence:430:*:*:*:*:*:*:*

History

07 Nov 2023, 03:52

Type Values Removed Values Added
Summary SAP BusinessObjects Business Intelligence platform (Analysis for OLAP) - versions 420, 430, allows an authenticated attacker to send user-controlled inputs when OLAP connections are created and edited in the Central Management Console. On successful exploitation, there could be a limited impact on confidentiality and integrity of the application. SAP BusinessObjects Business Intelligence platform (Analysis for OLAP) - versions 420, 430, allows an authenticated attacker to send user-controlled inputs when OLAP connections are created and edited in the Central Management Console. On successful exploitation, there could be a limited impact on confidentiality and integrity of the application.

12 Oct 2022, 20:28

Type Values Removed Values Added
References (MISC) https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - (MISC) https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - Vendor Advisory
References (MISC) https://launchpad.support.sap.com/#/notes/3229425 - (MISC) https://launchpad.support.sap.com/#/notes/3229425 - Permissions Required, Vendor Advisory
CPE cpe:2.3:a:sap:businessobjects_business_intelligence:430:*:*:*:*:*:*:*
cpe:2.3:a:sap:businessobjects_business_intelligence:420:*:*:*:*:*:*:*
First Time Sap businessobjects Business Intelligence
Sap
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

11 Oct 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-11 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-41206

Mitre link : CVE-2022-41206

CVE.ORG link : CVE-2022-41206


JSON object : View

Products Affected

sap

  • businessobjects_business_intelligence
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')