CVE-2022-41203

In some workflow of SAP BusinessObjects BI Platform (Central Management Console and BI LaunchPad), an authenticated attacker with low privileges can intercept a serialized object in the parameters and substitute with another malicious serialized object, which leads to deserialization of untrusted data vulnerability. This could highly compromise the Confidentiality, Integrity, and Availability of the system.
Configurations

Configuration 1

cpe:2.3:a:sap:businessobjects_business_intelligence:4.3:*:*:*:*:*:*:*
cpe:2.3:a:sap:businessobjects_business_intelligence:4.2:-:*:*:*:*:*:*

Information

Published : 2022-11-08 10:15

Updated : 2022-11-09 03:56


NVD link : CVE-2022-41203

Mitre link : CVE-2022-41203

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data