Vulnerabilities > SAP > Businessobjects Business Intelligence > 4.0

DATE CVE VULNERABILITY TITLE RISK
2018-08-14 CVE-2018-2442 Cross-Site Request Forgery (CSRF) vulnerability in SAP products
In SAP BusinessObjects Business Intelligence, versions 4.0, 4.1 and 4.2, while viewing a Web Intelligence report from BI Launchpad, the user session details captured by an HTTP analysis tool could be reused in a HTML page while the user session is still valid.
network
sap CWE-352
6.8