Lucene search

K
cveSapCVE-2018-2467
HistoryOct 09, 2018 - 1:29 p.m.

CVE-2018-2467

2018-10-0913:29:01
sap
web.nvd.nist.gov
35
sap
businessobjects
bi platform
servers
cve-2018-2467
security vulnerability
chrome
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

50.9%

In the Software Development Kit in SAP BusinessObjects BI Platform Servers, versions 4.1 and 4.2, using the specially crafted URL in a Web Browser such as Chrome the system returns an error with the path of the used application server.

Affected configurations

Nvd
Node
sapbusinessobjects_bi_platformMatch4.1
OR
sapbusinessobjects_bi_platformMatch4.2
VendorProductVersionCPE
sapbusinessobjects_bi_platform4.1cpe:2.3:a:sap:businessobjects_bi_platform:4.1:*:*:*:*:*:*:*
sapbusinessobjects_bi_platform4.2cpe:2.3:a:sap:businessobjects_bi_platform:4.2:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "SAP BusinessObjects BI Platform Servers (Software Development Kit)",
    "vendor": "SAP",
    "versions": [
      {
        "status": "affected",
        "version": "4.1"
      },
      {
        "status": "affected",
        "version": "4.2"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

50.9%

Related for CVE-2018-2467