CVE-2022-41206

SAP BusinessObjects Business Intelligence platform (Analysis for OLAP) - versions 420, 430, allows an authenticated attacker to send user-controlled inputs when OLAP connections are created and edited in the Central Management Console. On successful exploitation, there could be a limited impact on confidentiality and integrity of the application.
Configurations

Configuration 1

cpe:2.3:a:sap:businessobjects_business_intelligence:420:*:*:*:*:*:*:*
cpe:2.3:a:sap:businessobjects_business_intelligence:430:*:*:*:*:*:*:*

Information

Published : 2022-10-11 09:15

Updated : 2022-10-12 08:28


NVD link : CVE-2022-41206

Mitre link : CVE-2022-41206

Products Affected
No products.
CWE