Vulnerabilities (CVE)

Filtered by vendor Sap Subscribe
Filtered by product Businessobjects Business Intelligence
Total 43 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-40622 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 N/A 9.9 CRITICAL
SAP BusinessObjects Business Intelligence Platform (Promotion Management) - versions 420, 430, under certain condition allows an authenticated attacker to view sensitive information which is otherwise restricted. On successful exploitation, the attacker can completely compromise the application causing high impact on confidentiality, integrity, and availability.
CVE-2023-37489 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 N/A 5.3 MEDIUM
Due to the lack of validation, SAP BusinessObjects Business Intelligence Platform (Version Management System) - version 403, permits an unauthenticated user to read the code snippet through the UI, which leads to low impact on confidentiality and no impact on the application's availability or integrity.
CVE-2023-39440 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 N/A 4.4 MEDIUM
In SAP BusinessObjects Business Intelligence - version 420, If a user logs in to a particular program, under certain specific conditions memory might not be cleared up properly, due to which attacker might be able to get access to user credentials. For a successful attack, the attacker needs to have local access to the system. There is no impact on availability and integrity.
CVE-2023-37490 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 N/A 9.0 CRITICAL
SAP Business Objects Installer - versions 420, 430, allows an authenticated attacker within the network to overwrite an executable file created in a temporary directory during the installation process. On replacing this executable with a malicious file, an attacker can completely compromise the confidentiality, integrity, and availability of the system
CVE-2023-30741 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 N/A 6.1 MEDIUM
Due to insufficient input validation, SAP BusinessObjects Business Intelligence Platform - versions 420, 430, allows an unauthenticated attacker to redirect users to untrusted site using a malicious link. On successful exploitation, an attacker can view or modify information causing a limited impact on confidentiality and integrity of the application.
CVE-2023-28762 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 N/A 7.2 HIGH
SAP BusinessObjects Business Intelligence Platform - versions 420, 430, allows an authenticated attacker with administrator privileges to get the login token of any logged-in BI user over the network without any user interaction. The attacker can impersonate any user on the platform resulting into accessing and modifying data. The attacker can also make the system partially or entirely unavailable.
CVE-2023-28765 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 N/A 9.8 CRITICAL
An attacker with basic privileges in SAP BusinessObjects Business Intelligence Platform (Promotion Management) - versions 420, 430, can get access to lcmbiar file and further decrypt the file. After this attacker can gain access to BI user’s passwords and depending on the privileges of the BI user, the attacker can perform operations that can completely compromise the application.
CVE-2023-30740 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 N/A 7.6 HIGH
SAP BusinessObjects Business Intelligence Platform - versions 420, 430, allows an authenticated attacker to access sensitive information which is otherwise restricted. On successful exploitation, there could be a high impact on confidentiality, limited impact on integrity and availability of the application.
CVE-2023-36917 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 N/A 7.5 HIGH
SAP BusinessObjects Business Intelligence Platform - version 420, 430, allows an unauthorized attacker who had hijacked a user session, to be able to bypass the victim’s old password via brute force, due to unrestricted rate limit for password change functionality. Although the attack has no impact on integrity loss or system availability, this could lead to an attacker to completely takeover a victim’s account.
CVE-2023-31404 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 N/A 5.0 MEDIUM
Under certain conditions, SAP BusinessObjects Business Intelligence Platform (Central Management Service) - versions 420, 430, allows an attacker to access information which would otherwise be restricted. Some users with specific privileges could have access to credentials of other users. It could let them access data sources which would otherwise be restricted.
CVE-2023-31406 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 N/A 6.1 MEDIUM
Due to insufficient input validation, SAP BusinessObjects Business Intelligence Platform - versions 420, 430, allows an unauthenticated attacker to redirect users to untrusted site using a malicious link. On successful exploitation, an attacker can view or modify information causing a limited impact on confidentiality and integrity of the application.
CVE-2023-27894 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 N/A 5.3 MEDIUM
SAP BusinessObjects Business Intelligence Platform (Web Services) - versions 420, 430, allows an attacker to inject arbitrary values as CMS parameters to perform lookups on the internal network which is otherwise not accessible externally. On successful exploitation, attacker can scan internal network to determine internal infrastructure for further attacks like remote file inclusion, retrieve server files, bypass firewall and force the vulnerable server to execute malicious requests, resulting in sensitive information disclosure. This causes limited impact on confidentiality of data.
CVE-2023-27896 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 N/A 7.5 HIGH
In SAP BusinessObjects Business Intelligence Platform - version 420, 430, an attacker can control a malicious BOE server, forcing the application server to connect to its own CMS, leading to a high impact on availability.
CVE-2022-41206 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 N/A 5.4 MEDIUM
SAP BusinessObjects Business Intelligence platform (Analysis for OLAP) - versions 420, 430, allows an authenticated attacker to send user-controlled inputs when OLAP connections are created and edited in the Central Management Console. On successful exploitation, there could be a limited impact on confidentiality and integrity of the application.
CVE-2022-39800 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 N/A 6.1 MEDIUM
SAP BusinessObjects BI LaunchPad - versions 420, 430, is susceptible to script execution attack by an unauthenticated attacker due to improper sanitization of the user inputs while interacting on the network. On successful exploitation, an attacker can view or modify information causing a limited impact on confidentiality and integrity of the application.
CVE-2022-32245 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 N/A 8.2 HIGH
SAP BusinessObjects Business Intelligence Platform (Open Document) - versions 420, 430, allows an unauthenticated attacker to retrieve sensitive information plain text over the network. On successful exploitation, the attacker can view any data available for a business user and put load on the application by an automated attack. Thus, completely compromising confidentiality but causing a limited impact on the availability of the application.
CVE-2022-41203 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 N/A 8.8 HIGH
In some workflow of SAP BusinessObjects BI Platform (Central Management Console and BI LaunchPad), an authenticated attacker with low privileges can intercept a serialized object in the parameters and substitute with another malicious serialized object, which leads to deserialization of untrusted data vulnerability. This could highly compromise the Confidentiality, Integrity, and Availability of the system.
CVE-2022-35296 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 N/A 4.9 MEDIUM
Under certain conditions, the application SAP BusinessObjects Business Intelligence Platform (Version Management System) exposes sensitive information to an actor over the network with high privileges that is not explicitly authorized to have access to that information, leading to a high impact on Confidentiality.
CVE-2022-32244 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 N/A 5.2 MEDIUM
Under certain conditions an attacker authenticated as a CMS administrator access the BOE Commentary database and retrieve (non-personal) system data, modify system data but can't make the system unavailable. This needs the attacker to have high privilege access to the same physical/logical network to access information which would otherwise be restricted, leading to low impact on confidentiality and high impact on integrity of the application.
CVE-2022-28214 1 Sap 2 Businessobjects, Businessobjects Business Intelligence 2023-12-10 4.6 MEDIUM 7.8 HIGH
During an update of SAP BusinessObjects Enterprise, Central Management Server (CMS) - versions 420, 430, authentication credentials are being exposed in Sysmon event logs. This Information Disclosure could cause a high impact on systems’ Confidentiality, Integrity, and Availability.