Vulnerabilities > SAP > Businessobjects Business Intelligence Platform

DATE CVE VULNERABILITY TITLE RISK
2020-04-14 CVE-2020-6222 Cross-site Scripting vulnerability in SAP Businessobjects Business Intelligence Platform 4.1/4.2
SAP Business Objects Business Intelligence Platform (Web Intelligence HTML interface), versions 4.1, 4.2, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
network
sap CWE-79
3.5
2020-04-14 CVE-2020-6221 Cross-site Scripting vulnerability in SAP Businessobjects Business Intelligence Platform 4.1/4.2
Web Intelligence HTML interface in SAP Business Objects Business Intelligence Platform, versions 4.1, 4.2, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
network
sap CWE-79
3.5
2020-04-14 CVE-2020-6219 Deserialization of Untrusted Data vulnerability in SAP products
SAP Business Objects Business Intelligence Platform (CrystalReports WebForm Viewer), versions 4.1, 4.2, and Crystal Reports for VS version 2010, allows an attacker with basic authorization to perform deserialization attack in the application, leading to service interruptions and denial of service and unauthorized execution of arbitrary commands, leading to Deserialization of Untrusted Data.
network
low complexity
sap CWE-502
6.5
2020-04-14 CVE-2020-6218 Unspecified vulnerability in SAP Businessobjects Business Intelligence Platform 4.1/4.2
Admin tools and Query Builder in SAP Business Objects Business Intelligence Platform, versions 4.1, 4.2, allows an attacker to access information that should otherwise be restricted, leading to Information Disclosure.
network
low complexity
sap
4.0
2020-04-14 CVE-2020-6216 Cross-site Scripting vulnerability in SAP Businessobjects Business Intelligence Platform 4.2
SAP Business Objects Business Intelligence Platform (BI Launchpad), version 4.2, does not sufficiently encode user-controlled inputs, resulting in reflected Cross-Site Scripting (XSS) vulnerability.
network
sap CWE-79
4.3
2020-02-12 CVE-2020-6189 Information Exposure vulnerability in SAP Businessobjects Business Intelligence Platform 4.2
Certain settings page(s) in SAP Business Objects Business Intelligence Platform (CMC), version 4.2, generates error messages that can give enterprise private-network related information which would otherwise be restricted leading to Information Disclosure.
network
low complexity
sap CWE-200
5.0
2019-12-11 CVE-2019-0398 Cross-Site Request Forgery (CSRF) vulnerability in SAP Businessobjects Business Intelligence Platform 4.1/4.2/4.3
Due to insufficient CSRF protection, SAP BusinessObjects Business Intelligence Platform (Monitoring Application), before versions 4.1, 4.2 and 4.3, may lead to an authenticated user to send unintended request to the web server, leading to Cross Site Request Forgery.
network
sap CWE-352
6.8
2019-12-11 CVE-2019-0395 Cross-site Scripting vulnerability in SAP Businessobjects Business Intelligence Platform
SAP BusinessObjects Business Intelligence Platform (Fiori BI Launchpad), before version 4.2, allows execution of JavaScript in a text module in Fiori BI Launchpad, leading to Stored Cross Site Scripting vulnerability.
network
sap CWE-79
3.5
2019-11-13 CVE-2019-0396 Improper Input Validation vulnerability in SAP Businessobjects Business Intelligence Platform 4.0/4.1
SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), corrected in versions 4.1 and 4.2, does not sufficiently validate an XML document accepted from an untrusted source.
network
low complexity
sap CWE-20
5.5
2019-11-13 CVE-2019-0382 Cross-site Scripting vulnerability in SAP Businessobjects Business Intelligence Platform
A Cross-Site Scripting vulnerability exists in SAP BusinessObjects Business Intelligence Platform (Web Intelligence-Publication related pages); corrected in version 4.2.
network
sap CWE-79
3.5