Vulnerabilities (CVE)

Filtered by vendor Sap Subscribe
Filtered by product Crystal Reports
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-6208 1 Sap 1 Crystal Reports 2023-12-10 4.4 MEDIUM 8.2 HIGH
SAP Business Objects Business Intelligence Platform (Crystal Reports), versions- 4.1, 4.2, allows an attacker with basic authorization to inject code that can be executed by the application and thus allowing the attacker to control the behaviour of the application, leading to Remote Code Execution. Although the mode of attack is only Local, multiple applications can be impacted as a result of the vulnerability.
CVE-2019-0285 1 Sap 1 Crystal Reports 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
The .NET SDK WebForm Viewer in SAP Crystal Reports for Visual Studio (fixed in version 2010) discloses sensitive database information including credentials which can be misused by the attacker.
CVE-2018-2427 1 Sap 2 Businessobjects Business Intelligence, Crystal Reports 2023-12-10 6.5 MEDIUM 8.8 HIGH
SAP BusinessObjects Business Intelligence Suite, versions 4.10 and 4.20, and SAP Crystal Reports (version for Visual Studio .NET, Version 2010) allows an attacker to inject code that can be executed by the application. An attacker could thereby control the behaviour of the application.
CVE-2014-5505 1 Sap 1 Crystal Reports 2023-12-10 6.8 MEDIUM N/A
Stack-based buffer overflow in SAP Crystal Reports allows remote attackers to execute arbitrary code via a crafted data source string in an RPT file.
CVE-2014-5506 1 Sap 1 Crystal Reports 2023-12-10 6.8 MEDIUM N/A
Double free vulnerability in SAP Crystal Reports allows remote attackers to execute arbitrary code via crafted connection string record in an RPT file.
CVE-2010-2590 1 Sap 1 Crystal Reports 2023-12-10 9.3 HIGH N/A
Heap-based buffer overflow in the CrystalReports12.CrystalPrintControl.1 ActiveX control in PrintControl.dll 12.3.2.753 in SAP Crystal Reports 2008 SP3 Fix Pack 3.2 allows remote attackers to execute arbitrary code via a long ServerResourceVersion property value.
CVE-2010-3032 1 Sap 1 Crystal Reports 2023-12-10 10.0 HIGH N/A
Integer overflow in the OBGIOPServerWorker::extractHeader function in the ebus-3-3-2-6.dll module in SAP Crystal Reports 2008 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a GIOP packet with a crafted size, which triggers a heap-based buffer overflow.