CVE-2022-41206
CVSS V2 None
CVSS V3 Medium 5.4
Description
SAP BusinessObjects Business Intelligence platform (Analysis for OLAP) - versions 420, 430, allows an authenticated attacker to send user-controlled inputs when OLAP connections are created and edited in the Central Management Console. On successful exploitation, there could be a limited impact on confidentiality and integrity of the application.
Overview
- CVE ID
- CVE-2022-41206
- Assigner
- cna@sap.com
- Vulnerability Status
- Analyzed
- Published Version
- 2022-10-11T21:15:26
- Last Modified Date
- 2022-10-12T20:28:03
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:sap:businessobjects_business_intelligence:420:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:sap:businessobjects_business_intelligence:430:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- LOW
- User Interaction
- REQUIRED
- Scope
- CHANGED
- Confidentiality Impact
- LOW
- Availability Impact
- NONE
- Base Score
- 5.4
- Base Severity
- MEDIUM
- Exploitability Score
- 2.3
- Impact Score
- 2.7
References
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2022-41206 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41206 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-10-11 22:01:10 | Added to TrackCVE | |||
2022-12-07 06:39:48 | 2022-10-11T21:15Z | 2022-10-11T21:15:26 | CVE Published Date | updated |
2022-12-07 06:39:48 | 2022-10-12T20:28:03 | CVE Modified Date | updated | |
2022-12-07 06:39:48 | Analyzed | Vulnerability Status | updated |