Vulnerabilities > SAP > Businessobjects Explorer

DATE CVE VULNERABILITY TITLE RISK
2014-10-16 CVE-2014-8316 Unspecified vulnerability in SAP Businessobjects Explorer 14.0.5
XML External Entity (XXE) vulnerability in polestar_xml.jsp in SAP BusinessObjects Explorer 14.0.5 build 882 allows remote attackers to read arbitrary files via the xmlParameter parameter in an explorationSpaceUpdate request.
network
low complexity
sap
5.0
2014-10-16 CVE-2014-8315 Information Exposure vulnerability in SAP Businessobjects Explorer 14.0.5
polestar_xml.jsp in SAP BusinessObjects Explorer 14.0.5 build 882 replies with different timing depending on if a connection can be made, which allows remote attackers to conduct port scanning attacks via a host name and port in the cms parameter.
network
low complexity
sap CWE-200
5.0