Businessobjects Business Intelligence SAP Businessobjects Business Intelligence

Do you want an email whenever new security vulnerabilities are reported in SAP Businessobjects Business Intelligence?

By the Year

In 2024 there have been 0 vulnerabilities in SAP Businessobjects Business Intelligence . Last year Businessobjects Business Intelligence had 13 security vulnerabilities published. Right now, Businessobjects Business Intelligence is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 13 6.98
2022 7 6.63
2021 4 5.75
2020 0 0.00
2019 10 6.20
2018 9 7.06

It may take a day or so for new Businessobjects Business Intelligence vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent SAP Businessobjects Business Intelligence Security Vulnerabilities

SAP BusinessObjects Business Intelligence Platform (Promotion Management) - versions 420, 430, under certain condition

CVE-2023-40622 9.9 - Critical - September 12, 2023

SAP BusinessObjects Business Intelligence Platform (Promotion Management) - versions 420, 430, under certain condition allows an authenticated attacker to view sensitive information which is otherwise restricted. On successful exploitation, the attacker can completely compromise the application causing high impact on confidentiality, integrity, and availability.

Information Disclosure

Due to the lack of validation, SAP BusinessObjects Business Intelligence Platform (Version Management System) - version 403, permits an unauthenticated user to read the code snippet through the UI

CVE-2023-37489 5.3 - Medium - September 12, 2023

Due to the lack of validation, SAP BusinessObjects Business Intelligence Platform (Version Management System) - version 403, permits an unauthenticated user to read the code snippet through the UI, which leads to low impact on confidentiality and no impact on the application's availability or integrity.

Generation of Error Message Containing Sensitive Information

SAP Business Objects Installer - versions 420, 430

CVE-2023-37490 9 - Critical - August 08, 2023

SAP Business Objects Installer - versions 420, 430, allows an authenticated attacker within the network to overwrite an executable file created in a temporary directory during the installation process. On replacing this executable with a malicious file, an attacker can completely compromise the confidentiality, integrity, and availability of the system

DLL preloading

In SAP BusinessObjects Business Intelligence - version 420, If a user logs in to a particular program, under certain specific conditions memory might not be cleared up properly, due to

CVE-2023-39440 4.4 - Medium - August 08, 2023

In SAP BusinessObjects Business Intelligence - version 420, If a user logs in to a particular program, under certain specific conditions memory might not be cleared up properly, due to which attacker might be able to get access to user credentials. For a successful attack, the attacker needs to have local access to the system. There is no impact on availability and integrity.

Information Disclosure

SAP BusinessObjects Business Intelligence Platform - version 420, 430

CVE-2023-36917 7.5 - High - July 11, 2023

SAP BusinessObjects Business Intelligence Platform - version 420, 430, allows an unauthorized attacker who had hijacked a user session, to be able to bypass the victims old password via brute force, due to unrestricted rate limit for password change functionality. Although the attack has no impact on integrity loss or system availability, this could lead to an attacker to completely takeover a victims account.

Improper Restriction of Excessive Authentication Attempts

SAP BusinessObjects Business Intelligence Platform - versions 420, 430

CVE-2023-30740 7.6 - High - May 09, 2023

SAP BusinessObjects Business Intelligence Platform - versions 420, 430, allows an authenticated attacker to access sensitive information which is otherwise restricted. On successful exploitation, there could be a high impact on confidentiality, limited impact on integrity and availability of the application.

Information Disclosure

Due to insufficient input validation, SAP BusinessObjects Business Intelligence Platform - versions 420, 430

CVE-2023-30741 6.1 - Medium - May 09, 2023

Due to insufficient input validation, SAP BusinessObjects Business Intelligence Platform - versions 420, 430, allows an unauthenticated attacker to redirect users to untrusted site using a malicious link. On successful exploitation, an attacker can view or modify information causing a limited impact on confidentiality and integrity of the application.

XSS

Under certain conditions, SAP BusinessObjects Business Intelligence Platform (Central Management Service) - versions 420, 430

CVE-2023-31404 5 - Medium - May 09, 2023

Under certain conditions, SAP BusinessObjects Business Intelligence Platform (Central Management Service) - versions 420, 430, allows an attacker to access information which would otherwise be restricted. Some users with specific privileges could have access to credentials of other users. It could let them access data sources which would otherwise be restricted.

Information Disclosure

Due to insufficient input validation, SAP BusinessObjects Business Intelligence Platform - versions 420, 430

CVE-2023-31406 6.1 - Medium - May 09, 2023

Due to insufficient input validation, SAP BusinessObjects Business Intelligence Platform - versions 420, 430, allows an unauthenticated attacker to redirect users to untrusted site using a malicious link. On successful exploitation, an attacker can view or modify information causing a limited impact on confidentiality and integrity of the application.

XSS

SAP BusinessObjects Business Intelligence Platform - versions 420, 430

CVE-2023-28762 7.2 - High - May 09, 2023

SAP BusinessObjects Business Intelligence Platform - versions 420, 430, allows an authenticated attacker with administrator privileges to get the login token of any logged-in BI user over the network without any user interaction. The attacker can impersonate any user on the platform resulting into accessing and modifying data. The attacker can also make the system partially or entirely unavailable.

An attacker with basic privileges in SAP BusinessObjects Business Intelligence Platform (Promotion Management) - versions 420, 430

CVE-2023-28765 9.8 - Critical - April 11, 2023

An attacker with basic privileges in SAP BusinessObjects Business Intelligence Platform (Promotion Management) - versions 420, 430, can get access to lcmbiar file and further decrypt the file. After this attacker can gain access to BI users passwords and depending on the privileges of the BI user, the attacker can perform operations that can completely compromise the application.

SAP BusinessObjects Business Intelligence Platform (Web Services) - versions 420, 430

CVE-2023-27894 5.3 - Medium - March 14, 2023

SAP BusinessObjects Business Intelligence Platform (Web Services) - versions 420, 430, allows an attacker to inject arbitrary values as CMS parameters to perform lookups on the internal network which is otherwise not accessible externally. On successful exploitation, attacker can scan internal network to determine internal infrastructure for further attacks like remote file inclusion, retrieve server files, bypass firewall and force the vulnerable server to execute malicious requests, resulting in sensitive information disclosure. This causes limited impact on confidentiality of data.

Information Disclosure

In SAP BusinessObjects Business Intelligence Platform - version 420, 430, an attacker

CVE-2023-27896 7.5 - High - March 14, 2023

In SAP BusinessObjects Business Intelligence Platform - version 420, 430, an attacker can control a malicious BOE server, forcing the application server to connect to its own CMS, leading to a high impact on availability.

XSPA

In some workflow of SAP BusinessObjects BI Platform (Central Management Console and BI LaunchPad), an authenticated attacker with low privileges can intercept a serialized object in the parameters and substitute with another malicious serialized object

CVE-2022-41203 8.8 - High - November 08, 2022

In some workflow of SAP BusinessObjects BI Platform (Central Management Console and BI LaunchPad), an authenticated attacker with low privileges can intercept a serialized object in the parameters and substitute with another malicious serialized object, which leads to deserialization of untrusted data vulnerability. This could highly compromise the Confidentiality, Integrity, and Availability of the system.

Marshaling, Unmarshaling

SAP BusinessObjects Business Intelligence platform (Analysis for OLAP) - versions 420, 430

CVE-2022-41206 5.4 - Medium - October 11, 2022

SAP BusinessObjects Business Intelligence platform (Analysis for OLAP) - versions 420, 430, allows an authenticated attacker to send user-controlled inputs when OLAP connections are created and edited in the Central Management Console. On successful exploitation, there could be a limited impact on confidentiality and integrity of the application.

XSS

Under certain conditions, the application SAP BusinessObjects Business Intelligence Platform (Version Management System) exposes sensitive information to an actor over the network with high privileges

CVE-2022-35296 4.9 - Medium - October 11, 2022

Under certain conditions, the application SAP BusinessObjects Business Intelligence Platform (Version Management System) exposes sensitive information to an actor over the network with high privileges that is not explicitly authorized to have access to that information, leading to a high impact on Confidentiality.

Information Disclosure

SAP BusinessObjects BI LaunchPad - versions 420

CVE-2022-39800 6.1 - Medium - October 11, 2022

SAP BusinessObjects BI LaunchPad - versions 420, 430, is susceptible to script execution attack by an unauthenticated attacker due to improper sanitization of the user inputs while interacting on the network. On successful exploitation, an attacker can view or modify information causing a limited impact on confidentiality and integrity of the application.

XSS

Under certain conditions an attacker authenticated as a CMS administrator access the BOE Commentary database and retrieve (non-personal) system data, modify system data but

CVE-2022-32244 5.2 - Medium - September 13, 2022

Under certain conditions an attacker authenticated as a CMS administrator access the BOE Commentary database and retrieve (non-personal) system data, modify system data but can't make the system unavailable. This needs the attacker to have high privilege access to the same physical/logical network to access information which would otherwise be restricted, leading to low impact on confidentiality and high impact on integrity of the application.

SAP BusinessObjects Business Intelligence Platform (Open Document) - versions 420, 430

CVE-2022-32245 8.2 - High - August 10, 2022

SAP BusinessObjects Business Intelligence Platform (Open Document) - versions 420, 430, allows an unauthenticated attacker to retrieve sensitive information plain text over the network. On successful exploitation, the attacker can view any data available for a business user and put load on the application by an automated attack. Thus, completely compromising confidentiality but causing a limited impact on the availability of the application.

Cleartext Transmission of Sensitive Information

During an update of SAP BusinessObjects Enterprise

CVE-2022-28214 7.8 - High - May 11, 2022

During an update of SAP BusinessObjects Enterprise, Central Management Server (CMS) - versions 420, 430, authentication credentials are being exposed in Sysmon event logs. This Information Disclosure could cause a high impact on systems Confidentiality, Integrity, and Availability.

Cleartext Storage of Sensitive Information

Under certain conditions, SAP BusinessObjects Business Intelligence Platform (SAPUI5), versions - 420, 430, can

CVE-2021-33697 6.1 - Medium - September 15, 2021

Under certain conditions, SAP BusinessObjects Business Intelligence Platform (SAPUI5), versions - 420, 430, can allow an unauthenticated attacker to redirect users to a malicious site due to Reverse Tabnabbing vulnerabilities.

Improper Privilege Management

SAP BusinessObjects Business Intelligence Platform (Crystal Report), versions - 420, 430, does not sufficiently encode user controlled inputs and therefore an authorized attacker can exploit a XSS vulnerability, leading to non-permanently deface or modify displayed content

CVE-2021-33696 5.4 - Medium - September 15, 2021

SAP BusinessObjects Business Intelligence Platform (Crystal Report), versions - 420, 430, does not sufficiently encode user controlled inputs and therefore an authorized attacker can exploit a XSS vulnerability, leading to non-permanently deface or modify displayed content from a Web site.

XSS

SAP Business Objects BI Platform, versions - 410, 420, 430

CVE-2021-21444 6.1 - Medium - February 09, 2021

SAP Business Objects BI Platform, versions - 410, 420, 430, allows multiple X-Frame-Options headers entries in the response headers, which may not be predictably treated by all user agents. This could, as a result, nullify the added X-Frame-Options header leading to Clickjacking attack.

Clickjacking

SAP BusinessObjects Business Intelligence platform, versions 410, 420

CVE-2021-21447 5.4 - Medium - January 12, 2021

SAP BusinessObjects Business Intelligence platform, versions 410, 420, allows an authenticated attacker to inject malicious JavaScript payload into the custom value input field of an Input Control, which can be executed by User who views the relevant application content, which leads to Stored Cross-Site Scripting.

XSS

SAP BusinessObjects Business Intelligence Platform (Web Intelligence), versions 4.1, 4.2

CVE-2019-0348 6.5 - Medium - August 14, 2019

SAP BusinessObjects Business Intelligence Platform (Web Intelligence), versions 4.1, 4.2, can access database with unencrypted connection, even if the quality of protection should be encrypted.

Cleartext Transmission of Sensitive Information

Unencrypted communication error in SAP Business Objects Business Intelligence Platform (Central Management Console), version 4.2, leads to disclosure of list of user names and roles imported

CVE-2019-0346 6.5 - Medium - August 14, 2019

Unencrypted communication error in SAP Business Objects Business Intelligence Platform (Central Management Console), version 4.2, leads to disclosure of list of user names and roles imported from SAP NetWeaver BI systems, resulting in Information Disclosure.

Cleartext Transmission of Sensitive Information

Under certain conditions SAP BusinessObjects Business Intelligence Platform (Central Management Console), versions 4.1, 4.2, 4.3

CVE-2019-0335 6.1 - Medium - August 14, 2019

Under certain conditions SAP BusinessObjects Business Intelligence Platform (Central Management Console), versions 4.1, 4.2, 4.3, allows an attacker to store a malicious payload within the description field of a user account. The payload is triggered when the mouse cursor is moved over the description field in the list, when generating the little yellow informational pop up box, resulting in Stored Cross Site Scripting Attack.

XSS

When creating a module in SAP BusinessObjects Business Intelligence Platform (BI Workspace), versions 4.1, 4.2, 4.3, it is possible to store a malicious script which when executed later could potentially

CVE-2019-0334 5.4 - Medium - August 14, 2019

When creating a module in SAP BusinessObjects Business Intelligence Platform (BI Workspace), versions 4.1, 4.2, 4.3, it is possible to store a malicious script which when executed later could potentially allow a user to escalate privileges via session hijacking. The attacker could also access other sensitive information, leading to Stored Cross Site Scripting.

XSS

In some situations, when a client

CVE-2019-0333 6.5 - Medium - August 14, 2019

In some situations, when a client cancels a query in SAP BusinessObjects Business Intelligence Platform (Web Intelligence), versions 4.2, 4.3, the attacker can then query and receive the whole data set instead of just what is part of their authorized security profile, resulting in Information Disclosure.

SAP BusinessObjects Business Intelligence Platform (Info View), versions 4.1, 4.2, 4.3

CVE-2019-0332 6.1 - Medium - August 14, 2019

SAP BusinessObjects Business Intelligence Platform (Info View), versions 4.1, 4.2, 4.3, allows an attacker to give some payload for keyword in the search and it will be executed while search performs its action, resulting in Cross-Site Scripting (XSS) vulnerability.

XSS

Under certain conditions, SAP BusinessObjects Business Intelligence Platform (BI Workspace), versions 4.1, 4.2, 4.3

CVE-2019-0331 5.3 - Medium - August 14, 2019

Under certain conditions, SAP BusinessObjects Business Intelligence Platform (BI Workspace), versions 4.1, 4.2, 4.3, allows an attacker to access sensitive data such as directory structure, leading to Information Disclosure.

SAP BusinessObjects Business Intelligence Platform (BI Workspace) (Enterprise)

CVE-2019-0326 6.1 - Medium - July 10, 2019

SAP BusinessObjects Business Intelligence Platform (BI Workspace) (Enterprise), versions 4.1, 4.2, 4.3, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

XSS

SAP BusinessObjects Business Intelligence Platform (BI Workspace)

CVE-2019-0269 5.4 - Medium - March 12, 2019

SAP BusinessObjects Business Intelligence Platform (BI Workspace), versions 4.10 and 4.20, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

XSS

SAP BusinessObjects Business Intelligence Platform (CMC Module), versions 4.10, 4.20 and 4.30, does not sufficiently validate an XML document accepted

CVE-2019-0268 8.1 - High - March 12, 2019

SAP BusinessObjects Business Intelligence Platform (CMC Module), versions 4.10, 4.20 and 4.30, does not sufficiently validate an XML document accepted from an untrusted source.

aka Blind XPath Injection

HTTP Verb Tampering is possible in SAP BusinessObjects Business Intelligence Platform

CVE-2018-2483 4.3 - Medium - November 13, 2018

HTTP Verb Tampering is possible in SAP BusinessObjects Business Intelligence Platform, versions 4.1 and 4.2, Central Management Console (CMC) by changing request method.

authentification

SAP BusinessObjects Business Intelligence Platform Server, versions 4.1 and 4.2, when using Web Intelligence Richclient 3 tiers mode gateway

CVE-2018-2473 6.5 - Medium - November 13, 2018

SAP BusinessObjects Business Intelligence Platform Server, versions 4.1 and 4.2, when using Web Intelligence Richclient 3 tiers mode gateway allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service.

SAP BusinessObjects Business Intelligence (Launchpad Web Intelligence), version 4.2

CVE-2018-2447 6.5 - Medium - August 14, 2018

SAP BusinessObjects Business Intelligence (Launchpad Web Intelligence), version 4.2, allows an attacker to execute crafted InfoObject queries, exposing the CMS InfoObjects database.

SQL Injection

Admin tools in SAP BusinessObjects Business Intelligence, versions 4.1, 4.2

CVE-2018-2446 7.5 - High - August 14, 2018

Admin tools in SAP BusinessObjects Business Intelligence, versions 4.1, 4.2, allow an unauthenticated user to read sensitive information (server name), hence leading to an information disclosure.

AdminTools in SAP BusinessObjects Business Intelligence, versions 4.1, 4.2

CVE-2018-2445 9.6 - Critical - August 14, 2018

AdminTools in SAP BusinessObjects Business Intelligence, versions 4.1, 4.2, allows an attacker to manipulate the vulnerable application to send crafted requests on behalf of the application, resulting in a Server-Side Request Forgery (SSRF) vulnerability.

XSPA

In SAP BusinessObjects Business Intelligence, versions 4.0, 4.1 and 4.2, while viewing a Web Intelligence report

CVE-2018-2442 8.8 - High - August 14, 2018

In SAP BusinessObjects Business Intelligence, versions 4.0, 4.1 and 4.2, while viewing a Web Intelligence report from BI Launchpad, the user session details captured by an HTTP analysis tool could be reused in a HTML page while the user session is still valid.

Session Riding

SAP BusinessObjects Business Intelligence Suite, versions 4.10 and 4.20, and SAP Crystal Reports (version for Visual Studio .NET, Version 2010) allows an attacker to inject code

CVE-2018-2427 8.8 - High - July 10, 2018

SAP BusinessObjects Business Intelligence Suite, versions 4.10 and 4.20, and SAP Crystal Reports (version for Visual Studio .NET, Version 2010) allows an attacker to inject code that can be executed by the application. An attacker could thereby control the behaviour of the application.

Code Injection

SAP BusinessObjects Business Intelligence (BI Launchpad and Central Management Console) versions 4.10, 4.20 and 4.30

CVE-2018-2432 5.4 - Medium - July 10, 2018

SAP BusinessObjects Business Intelligence (BI Launchpad and Central Management Console) versions 4.10, 4.20 and 4.30 allow an attacker to include invalidated data in the HTTP response header sent to a Web user. Successful exploitation of this vulnerability may lead to advanced attacks, including: cross-site scripting and page hijacking.

XSS

SAP BusinessObjects Business Intelligence Suite

CVE-2018-2431 6.1 - Medium - July 10, 2018

SAP BusinessObjects Business Intelligence Suite, versions 4.10 and 4.20, does not sufficiently encode user controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for SAP Businessobjects Business Intelligence or by SAP? Click the Watch button to subscribe.

SAP
Vendor

subscribe