Lucene search

K

BusinessObjects Business Intelligence Platform Security Vulnerabilities

cve
cve

CVE-2020-6312

SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), versions - 4.1, 4.2, allows an attacker with a non-administrative user account that can edit certain web page properties, can modify how a browser processes particular page elements, leading to stored Cross Site.....

5.4CVSS

5.3AI Score

0.001EPSS

2020-09-09 01:15 PM
17
cve
cve

CVE-2020-6288

SAP Business Objects Business Intelligence Platform (Web Intelligence HTML interface) allows an attacker with edit document rights to upload any file (including script files) without proper file format validation leading to Unrestricted upload of file with dangerous type vulnerability. The...

5.3CVSS

5.2AI Score

0.001EPSS

2020-09-09 01:15 PM
17
cve
cve

CVE-2020-6294

Xvfb of SAP Business Objects Business Intelligence Platform, versions - 4.2, 4.3, platform on Unix does not perform any authentication checks for functionalities that require user...

9.1CVSS

9.3AI Score

0.002EPSS

2020-08-12 02:15 PM
23
cve
cve

CVE-2020-6300

SAP Business Objects Business Intelligence Platform (Central Management Console), versions- 4.2, 4.3, allows an attacker with administrator rights can use the web application to send malicious code to a different end user (victim), as it does not sufficiently encode user-controlled inputs for...

4.8CVSS

4.9AI Score

0.001EPSS

2020-08-12 02:15 PM
24
cve
cve

CVE-2020-6276

SAP Business Objects Business Intelligence Platform (bipodata), version 4.2, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2020-07-14 01:15 PM
18
cve
cve

CVE-2020-6278

SAP Business Objects Business Intelligence Platform (BI Launchpad and CMC), versions 4.1, 4.2, allows to an attacker to embed malicious scripts in the application while uploading images, which gets executed when the victim opens these files, leading to Stored Cross Site...

5.4CVSS

5.3AI Score

0.001EPSS

2020-07-14 01:15 PM
24
cve
cve

CVE-2020-6281

SAP Business Objects Business Intelligence Platform (BI Launchpad), version 4.2, does not sufficiently encode user-controlled inputs, resulting reflected in Cross-Site...

6.1CVSS

6.3AI Score

0.001EPSS

2020-07-14 01:15 PM
21
cve
cve

CVE-2020-6269

Under certain conditions SAP Business Objects Business Intelligence Platform, version 4.2, allows an attacker to access information which would otherwise be restricted, leading to Information...

6.5CVSS

6.3AI Score

0.001EPSS

2020-06-10 01:15 PM
21
cve
cve

CVE-2020-6257

SAP Business Objects Business Intelligence Platform (CMC and BI Launchpad) 4.2 does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting...

5.4CVSS

5.4AI Score

0.001EPSS

2020-05-12 06:15 PM
37
1
cve
cve

CVE-2020-6247

SAP Business Objects Business Intelligence Platform, version 4.2, allows an unauthenticated attacker to prevent legitimate users from accessing a service. Using a specially crafted request, the attacker can crash or flood the Central Management Server, thereby impacting system...

7.5CVSS

7.5AI Score

0.001EPSS

2020-05-12 06:15 PM
34
cve
cve

CVE-2020-6245

SAP Business Objects Business Intelligence Platform, version 4.2, allows an attacker with access to local instance, to inject file or code that can be executed by the application due to Improper Control of Resource...

6.7CVSS

6.5AI Score

0.0004EPSS

2020-05-12 06:15 PM
31
cve
cve

CVE-2020-6251

Under certain conditions or error scenarios SAP Business Objects Business Intelligence Platform, version 4.2, allows an attacker to access information which would otherwise be...

6.5CVSS

6.3AI Score

0.001EPSS

2020-05-12 06:15 PM
34
cve
cve

CVE-2020-6242

SAP Business Objects Business Intelligence Platform (Live Data Connect), versions 1.0, 2.0, 2.1, 2.2, 2.3, allows an attacker to logon on the Central Management Console without password in case of the BIPRWS application server was not protected with some specific certificate, leading to Missing...

9.8CVSS

9.4AI Score

0.007EPSS

2020-05-12 06:15 PM
37
cve
cve

CVE-2020-6195

SAP Business Objects Business Intelligence Platform (CMC), version 4.1, 4.2, shows cleartext password in the response, leading to Information Disclosure. It involves social engineering in order to gain access to system and If password is known, it would give administrative rights to the attacker...

9.8CVSS

9.5AI Score

0.002EPSS

2020-04-14 08:15 PM
51
cve
cve

CVE-2020-6211

SAP Business Objects Business Intelligence Platform (AdminTools), versions 4.1, 4.2, allows an attacker to redirect users to a malicious site due to insufficient URL validation and steal credentials of the victim, leading to URL Redirection...

6.1CVSS

6.2AI Score

0.001EPSS

2020-04-14 08:15 PM
43
cve
cve

CVE-2020-6237

Under certain conditions, SAP Business Objects Business Intelligence Platform, version 4.1, 4.2, dswsbobje web application allows an attacker to access information which would otherwise be restricted, leading to Information...

7.5CVSS

7.3AI Score

0.002EPSS

2020-04-14 07:15 PM
24
cve
cve

CVE-2020-6226

SAP Business Objects Business Intelligence Platform (Web Intelligence HTML interface), version 4.2, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

5.4CVSS

5.3AI Score

0.001EPSS

2020-04-14 07:15 PM
38
cve
cve

CVE-2020-6221

Web Intelligence HTML interface in SAP Business Objects Business Intelligence Platform, versions 4.1, 4.2, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

5.4CVSS

5.3AI Score

0.001EPSS

2020-04-14 07:15 PM
37
cve
cve

CVE-2020-6223

The open document of SAP Business Objects Business Intelligence Platform, versions 4.1, 4.2, allows an attacker to modify certain error pages to include malicious content. This can misdirect a user who is tricked into accessing these error pages rendered by the application, leading to Content...

6.1CVSS

6.1AI Score

0.001EPSS

2020-04-14 07:15 PM
27
cve
cve

CVE-2020-6222

SAP Business Objects Business Intelligence Platform (Web Intelligence HTML interface), versions 4.1, 4.2, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

5.4CVSS

5.3AI Score

0.001EPSS

2020-04-14 07:15 PM
37
cve
cve

CVE-2020-6218

Admin tools and Query Builder in SAP Business Objects Business Intelligence Platform, versions 4.1, 4.2, allows an attacker to access information that should otherwise be restricted, leading to Information...

5CVSS

5AI Score

0.001EPSS

2020-04-14 07:15 PM
33
cve
cve

CVE-2020-6216

SAP Business Objects Business Intelligence Platform (BI Launchpad), version 4.2, does not sufficiently encode user-controlled inputs, resulting in reflected Cross-Site Scripting (XSS)...

6.1CVSS

6AI Score

0.001EPSS

2020-04-14 07:15 PM
34
cve
cve

CVE-2020-6231

SAP Business Objects Business Intelligence Platform (Web Intelligence HTML interface), version 4.2, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

5.4CVSS

5.3AI Score

0.001EPSS

2020-04-14 07:15 PM
31
cve
cve

CVE-2020-6219

SAP Business Objects Business Intelligence Platform (CrystalReports WebForm Viewer), versions 4.1, 4.2, and Crystal Reports for VS version 2010, allows an attacker with basic authorization to perform deserialization attack in the application, leading to service interruptions and denial of service.....

8.8CVSS

8.6AI Score

0.001EPSS

2020-04-14 07:15 PM
34
cve
cve

CVE-2020-6227

SAP Business Objects Business Intelligence Platform (CMS / Auditing issues), version 4.2, allows attacker to send specially crafted GIOP packets to several services due to Improper Input Validation, allowing to forge additional entries in GLF log...

7.5CVSS

7.4AI Score

0.001EPSS

2020-04-14 07:15 PM
30
cve
cve

CVE-2020-6189

Certain settings page(s) in SAP Business Objects Business Intelligence Platform (CMC), version 4.2, generates error messages that can give enterprise private-network related information which would otherwise be restricted leading to Information...

5.3CVSS

5.1AI Score

0.001EPSS

2020-02-12 08:15 PM
48
cve
cve

CVE-2019-0395

SAP BusinessObjects Business Intelligence Platform (Fiori BI Launchpad), before version 4.2, allows execution of JavaScript in a text module in Fiori BI Launchpad, leading to Stored Cross Site Scripting...

5.4CVSS

5.4AI Score

0.001EPSS

2019-12-11 10:15 PM
48
cve
cve

CVE-2019-0398

Due to insufficient CSRF protection, SAP BusinessObjects Business Intelligence Platform (Monitoring Application), before versions 4.1, 4.2 and 4.3, may lead to an authenticated user to send unintended request to the web server, leading to Cross Site Request...

8.8CVSS

8.5AI Score

0.001EPSS

2019-12-11 10:15 PM
58
cve
cve

CVE-2019-0396

SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), corrected in versions 4.1 and 4.2, does not sufficiently validate an XML document accepted from an untrusted source. An attacker can craft a message that contains malicious elements that will not be correctly...

7.1CVSS

6.8AI Score

0.001EPSS

2019-11-13 11:15 PM
25
cve
cve

CVE-2019-0382

A Cross-Site Scripting vulnerability exists in SAP BusinessObjects Business Intelligence Platform (Web Intelligence-Publication related pages); corrected in version 4.2. Privileges are required in order to exploit this...

5.4CVSS

5.3AI Score

0.001EPSS

2019-11-13 10:15 PM
32
cve
cve

CVE-2019-0376

SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), before versions 4.2 and 4.3, does not sufficiently encode user-controlled inputs and allows an attacker to save malicious scripts in the publication name, which can be executed later by the victim, resulting in...

5.4CVSS

5.3AI Score

0.001EPSS

2019-10-08 08:15 PM
28
cve
cve

CVE-2019-0374

SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), before versions 4.2 and 4.3, does not sufficiently encode user-controlled inputs and allows execution of scripts in the chart title resulting in reflected Cross-Site...

5.4CVSS

5.4AI Score

0.001EPSS

2019-10-08 08:15 PM
33
cve
cve

CVE-2019-0375

SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), before versions 4.2 and 4.3, does not sufficiently encode user-controlled inputs and allows execution of scripts in the export dialog box of the report name resulting in reflected Cross-Site...

5.4CVSS

5.6AI Score

0.001EPSS

2019-10-08 08:15 PM
27
cve
cve

CVE-2019-0378

SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), before version 4.2, does not sufficiently encode user-controlled inputs and allows an attacker to store malicious scripts in the file name of the background image resulting in Stored Cross-Site...

5.4CVSS

5.3AI Score

0.001EPSS

2019-10-08 08:15 PM
27
cve
cve

CVE-2019-0377

SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), before versions 4.2, does not sufficiently encode user-controlled inputs and allows an attacker to store malicious scripts in the input controls, resulting in Stored Cross-Site...

5.4CVSS

5.3AI Score

0.001EPSS

2019-10-08 08:15 PM
23
cve
cve

CVE-2019-0352

In SAP Business Objects Business Intelligence Platform, before versions 4.1, 4.2 and 4.3, some dynamic pages (like jsp) are cached, which leads to an attacker can see the sensitive information via cache and can open the dynamic pages even after...

7.5CVSS

7.3AI Score

0.002EPSS

2019-09-10 05:15 PM
41
cve
cve

CVE-2019-0348

SAP BusinessObjects Business Intelligence Platform (Web Intelligence), versions 4.1, 4.2, can access database with unencrypted connection, even if the quality of protection should be...

6.5CVSS

6.5AI Score

0.001EPSS

2019-08-14 02:15 PM
25
cve
cve

CVE-2019-0346

Unencrypted communication error in SAP Business Objects Business Intelligence Platform (Central Management Console), version 4.2, leads to disclosure of list of user names and roles imported from SAP NetWeaver BI systems, resulting in Information...

6.5CVSS

6.3AI Score

0.001EPSS

2019-08-14 02:15 PM
33
cve
cve

CVE-2019-0332

SAP BusinessObjects Business Intelligence Platform (Info View), versions 4.1, 4.2, 4.3, allows an attacker to give some payload for keyword in the search and it will be executed while search performs its action, resulting in Cross-Site Scripting (XSS)...

6.1CVSS

5.9AI Score

0.001EPSS

2019-08-14 02:15 PM
26
cve
cve

CVE-2019-0333

In some situations, when a client cancels a query in SAP BusinessObjects Business Intelligence Platform (Web Intelligence), versions 4.2, 4.3, the attacker can then query and receive the whole data set instead of just what is part of their authorized security profile, resulting in Information...

6.5CVSS

6.4AI Score

0.001EPSS

2019-08-14 02:15 PM
25
cve
cve

CVE-2019-0335

Under certain conditions SAP BusinessObjects Business Intelligence Platform (Central Management Console), versions 4.1, 4.2, 4.3, allows an attacker to store a malicious payload within the description field of a user account. The payload is triggered when the mouse cursor is moved over the...

6.1CVSS

5.9AI Score

0.001EPSS

2019-08-14 02:15 PM
21
cve
cve

CVE-2019-0331

Under certain conditions, SAP BusinessObjects Business Intelligence Platform (BI Workspace), versions 4.1, 4.2, 4.3, allows an attacker to access sensitive data such as directory structure, leading to Information...

5.3CVSS

5.2AI Score

0.001EPSS

2019-08-14 02:15 PM
22
cve
cve

CVE-2019-0334

When creating a module in SAP BusinessObjects Business Intelligence Platform (BI Workspace), versions 4.1, 4.2, 4.3, it is possible to store a malicious script which when executed later could potentially allow a user to escalate privileges via session hijacking. The attacker could also access...

5.4CVSS

5.5AI Score

0.001EPSS

2019-08-14 02:15 PM
32
cve
cve

CVE-2019-0326

SAP BusinessObjects Business Intelligence Platform (BI Workspace) (Enterprise), versions 4.1, 4.2, 4.3, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

6.1CVSS

5.9AI Score

0.001EPSS

2019-07-10 08:15 PM
118
cve
cve

CVE-2019-0303

SAP BusinessObjects Business Intelligence Platform (Administration Console), versions 4.2, 4.3, module BILogon/appService.jsp is reflecting requested parameter errMsg into response content without sanitation. This could be used by an attacker to build a special url that execute custom JavaScript...

6.1CVSS

6.3AI Score

0.001EPSS

2019-06-14 07:29 PM
272
cve
cve

CVE-2019-0287

Under certain conditions SAP BusinessObjects Business Intelligence platform (Central Management Server), versions 4.2 and 4.3, allows an attacker to access information which would otherwise be...

7.6CVSS

7.3AI Score

0.005EPSS

2019-05-14 09:29 PM
31
cve
cve

CVE-2019-0289

Under certain conditions SAP BusinessObjects Business Intelligence platform (Analysis for OLAP), versions 4.2 and 4.3, allows an attacker to access information which would otherwise be...

7.1CVSS

6.7AI Score

0.002EPSS

2019-05-14 09:29 PM
30
cve
cve

CVE-2019-0268

SAP BusinessObjects Business Intelligence Platform (CMC Module), versions 4.10, 4.20 and 4.30, does not sufficiently validate an XML document accepted from an untrusted...

8.1CVSS

8.1AI Score

0.003EPSS

2019-03-12 10:29 PM
23
cve
cve

CVE-2019-0269

SAP BusinessObjects Business Intelligence Platform (BI Workspace), versions 4.10 and 4.20, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

5.4CVSS

5.3AI Score

0.001EPSS

2019-03-12 10:29 PM
30
cve
cve

CVE-2019-0259

SAP BusinessObjects, versions 4.2 and 4.3, (Visual Difference) allows an attacker to upload any file (including script files) without proper file format...

9.8CVSS

9.3AI Score

0.005EPSS

2019-02-15 06:29 PM
31
Total number of security vulnerabilities108