Multiple vulnerabilities in SAP BusinessObjects Business Intelligence Platform



Published: 2024-08-13 | Updated: 2024-10-08
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2024-41731
CVE-2024-28166
CVE-2024-41730
CWE-ID CWE-434
CWE-287
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SAP BusinessObjects Business Intelligence suite
Server applications / Other server solutions

Vendor SAP

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Arbitrary file upload

EUVDB-ID: #VU95815

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-41731

CWE-ID: CWE-434 - Unrestricted Upload of File with Dangerous Type

Exploit availability: No

Description

The vulnerability allows a remote user to bypass implemented security restrictions.

The vulnerability exists due to insufficient validation of files during file upload. A remote user can upload a malicious file and execute it on the server.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SAP BusinessObjects Business Intelligence suite: 4.2 - 4.4

CPE2.3 External links

http://support.sap.com/en/my-support/knowledge-base/security-notes-news/august-2024.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Arbitrary file upload

EUVDB-ID: #VU95814

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-28166

CWE-ID: CWE-434 - Unrestricted Upload of File with Dangerous Type

Exploit availability: No

Description

The vulnerability allows a remote user to bypass implemented security restrictions.

The vulnerability exists due to insufficient validation of files during file upload. A remote user can upload a malicious file and execute it on the server.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SAP BusinessObjects Business Intelligence suite: 4.2 - 4.4

CPE2.3 External links

http://support.sap.com/en/my-support/knowledge-base/security-notes-news/august-2024.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper Authentication

EUVDB-ID: #VU95813

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-41730

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error within the REST API if Single Signed On is enabled on Enterprise authentication. A remote non-authenticated attacker can obtain a login token via REST API and gain unauthorized access to the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SAP BusinessObjects Business Intelligence suite: 4.2 - 4.4

CPE2.3 External links

http://support.sap.com/en/my-support/knowledge-base/security-notes-news/august-2024.html
http://support.sap.com/en/my-support/knowledge-base/security-notes-news/october-2024.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###