Vulnerabilities (CVE)

Filtered by vendor Sap Subscribe
Filtered by product Businessobjects Business Intelligence
Total 43 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-33696 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 3.5 LOW 5.4 MEDIUM
SAP BusinessObjects Business Intelligence Platform (Crystal Report), versions - 420, 430, does not sufficiently encode user controlled inputs and therefore an authorized attacker can exploit a XSS vulnerability, leading to non-permanently deface or modify displayed content from a Web site.
CVE-2021-33697 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Under certain conditions, SAP BusinessObjects Business Intelligence Platform (SAPUI5), versions - 420, 430, can allow an unauthenticated attacker to redirect users to a malicious site due to Reverse Tabnabbing vulnerabilities.
CVE-2021-21444 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
SAP Business Objects BI Platform, versions - 410, 420, 430, allows multiple X-Frame-Options headers entries in the response headers, which may not be predictably treated by all user agents. This could, as a result, nullify the added X-Frame-Options header leading to Clickjacking attack.
CVE-2021-21447 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 3.5 LOW 5.4 MEDIUM
SAP BusinessObjects Business Intelligence platform, versions 410, 420, allows an authenticated attacker to inject malicious JavaScript payload into the custom value input field of an Input Control, which can be executed by User who views the relevant application content, which leads to Stored Cross-Site Scripting.
CVE-2019-0269 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 3.5 LOW 5.4 MEDIUM
SAP BusinessObjects Business Intelligence Platform (BI Workspace), versions 4.10 and 4.20, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
CVE-2019-0348 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
SAP BusinessObjects Business Intelligence Platform (Web Intelligence), versions 4.1, 4.2, can access database with unencrypted connection, even if the quality of protection should be encrypted.
CVE-2019-0335 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Under certain conditions SAP BusinessObjects Business Intelligence Platform (Central Management Console), versions 4.1, 4.2, 4.3, allows an attacker to store a malicious payload within the description field of a user account. The payload is triggered when the mouse cursor is moved over the description field in the list, when generating the little yellow informational pop up box, resulting in Stored Cross Site Scripting Attack.
CVE-2019-0333 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
In some situations, when a client cancels a query in SAP BusinessObjects Business Intelligence Platform (Web Intelligence), versions 4.2, 4.3, the attacker can then query and receive the whole data set instead of just what is part of their authorized security profile, resulting in Information Disclosure.
CVE-2019-0346 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Unencrypted communication error in SAP Business Objects Business Intelligence Platform (Central Management Console), version 4.2, leads to disclosure of list of user names and roles imported from SAP NetWeaver BI systems, resulting in Information Disclosure.
CVE-2019-0334 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 4.9 MEDIUM 5.4 MEDIUM
When creating a module in SAP BusinessObjects Business Intelligence Platform (BI Workspace), versions 4.1, 4.2, 4.3, it is possible to store a malicious script which when executed later could potentially allow a user to escalate privileges via session hijacking. The attacker could also access other sensitive information, leading to Stored Cross Site Scripting.
CVE-2019-0268 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 5.5 MEDIUM 8.1 HIGH
SAP BusinessObjects Business Intelligence Platform (CMC Module), versions 4.10, 4.20 and 4.30, does not sufficiently validate an XML document accepted from an untrusted source.
CVE-2019-0332 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
SAP BusinessObjects Business Intelligence Platform (Info View), versions 4.1, 4.2, 4.3, allows an attacker to give some payload for keyword in the search and it will be executed while search performs its action, resulting in Cross-Site Scripting (XSS) vulnerability.
CVE-2019-0331 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Under certain conditions, SAP BusinessObjects Business Intelligence Platform (BI Workspace), versions 4.1, 4.2, 4.3, allows an attacker to access sensitive data such as directory structure, leading to Information Disclosure.
CVE-2019-0326 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
SAP BusinessObjects Business Intelligence Platform (BI Workspace) (Enterprise), versions 4.1, 4.2, 4.3, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
CVE-2018-2473 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
SAP BusinessObjects Business Intelligence Platform Server, versions 4.1 and 4.2, when using Web Intelligence Richclient 3 tiers mode gateway allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service.
CVE-2018-2483 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
HTTP Verb Tampering is possible in SAP BusinessObjects Business Intelligence Platform, versions 4.1 and 4.2, Central Management Console (CMC) by changing request method.
CVE-2018-2442 1 Sap 2 Businessobjects Business Intelligence, Internet Graphics Server 2023-12-10 6.8 MEDIUM 8.8 HIGH
In SAP BusinessObjects Business Intelligence, versions 4.0, 4.1 and 4.2, while viewing a Web Intelligence report from BI Launchpad, the user session details captured by an HTTP analysis tool could be reused in a HTML page while the user session is still valid.
CVE-2018-2446 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 5.0 MEDIUM 7.5 HIGH
Admin tools in SAP BusinessObjects Business Intelligence, versions 4.1, 4.2, allow an unauthenticated user to read sensitive information (server name), hence leading to an information disclosure.
CVE-2018-2447 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
SAP BusinessObjects Business Intelligence (Launchpad Web Intelligence), version 4.2, allows an attacker to execute crafted InfoObject queries, exposing the CMS InfoObjects database.
CVE-2018-2445 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 5.5 MEDIUM 9.6 CRITICAL
AdminTools in SAP BusinessObjects Business Intelligence, versions 4.1, 4.2, allows an attacker to manipulate the vulnerable application to send crafted requests on behalf of the application, resulting in a Server-Side Request Forgery (SSRF) vulnerability.