Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ CVE-2023-27894 | SAP BusinessObjects Business Intelligence Platform 420/430 Web Services information disclosure

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š CVE-2023-27894 | SAP BusinessObjects Business Intelligence Platform 420/430 Web Services information disclosure


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability, which was classified as problematic, has been found in SAP BusinessObjects Business Intelligence Platform 420/430. Affected by this issue is some unknown functionality of the component Web Services. The manipulation leads to information disclosure. This vulnerability is handled as CVE-2023-27894. The attack may be launched remotely. There is no exploit available. It is recommended to apply a patch to fix this issue. ...



๐Ÿ“Œ SAP BusinessObjects Business Intelligence Platform 410/420/430 Web Services server-side request forgery


๐Ÿ“ˆ 90.95 Punkte

๐Ÿ“Œ CVE-2022-35295 | SAP BusinessObjects Business Intelligence Platform 420/430 information disclosure (GHSA-jjjv-grgr-v8h3)


๐Ÿ“ˆ 89.66 Punkte

๐Ÿ“Œ CVE-2022-35295 | SAP BusinessObjects Business Intelligence Platform 420/430 information disclosure (GHSA-jjjv-grgr-v8h3)


๐Ÿ“ˆ 89.66 Punkte

๐Ÿ“Œ CVE-2022-41206 | SAP BusinessObjects Business Intelligence Platform 420/430 OLAP Connection cross site scripting


๐Ÿ“ˆ 82.04 Punkte

๐Ÿ“Œ CVE-2022-32245 | SAP BusinessObjects Business Intelligence Platform 430 information disclosure


๐Ÿ“ˆ 71.86 Punkte

๐Ÿ“Œ CVE-2022-31596 | SAP BusinessObjects Business Intelligence Platform 430 Monitoring DB exposure of resource


๐Ÿ“ˆ 64.24 Punkte

๐Ÿ“Œ CVE-2022-32246 | SAP Business Intelligence Platform 420/430 Visual Difference Application sql injection


๐Ÿ“ˆ 63.68 Punkte

๐Ÿ“Œ SAP BusinessObjects Business Intelligence Platform 410/420 Input Control cross site scripting


๐Ÿ“ˆ 62.99 Punkte

๐Ÿ“Œ CVE-2022-31591 | SAP BusinessObjects BW Publisher Service 420/430 unquoted search path


๐Ÿ“ˆ 62.56 Punkte

๐Ÿ“Œ CVE-2022-39800 | SAP BusinessObjects BI LaunchPad 420/430 cross site scripting


๐Ÿ“ˆ 62.56 Punkte

๐Ÿ“Œ CVE-2022-35169 | SAP SAP BusinessObjects Business Intelligence Platform LCM information disclosure


๐Ÿ“ˆ 61.37 Punkte

๐Ÿ“Œ CVE-2022-41267 | SAP Business Objects Platform 420/430 unrestricted upload


๐Ÿ“ˆ 56.11 Punkte

๐Ÿ“Œ SAP Business Objects BI Platform 410/420/430 X-Frame-Options Header clickjacking


๐Ÿ“ˆ 54.93 Punkte

๐Ÿ“Œ CVE-2022-39013 | SAP BusinessObjects Business Intelligence Platform/SE Credentials information disclosure


๐Ÿ“ˆ 54 Punkte

๐Ÿ“Œ CVE-2022-29619 | SAP SAP BusinessObjects Business Intelligence Platform authorization


๐Ÿ“ˆ 53.75 Punkte

๐Ÿ“Œ CVE-2022-39014 | SAP SAP BusinessObjects Business Intelligence Platform Central Management Console missing encryption (GHSA-jjjv-grgr-v8h3)


๐Ÿ“ˆ 53.75 Punkte

๐Ÿ“Œ Vuln: SAP BusinessObjects Business Intelligence CVE-2019-0289 Information Disclosure Vulnerability


๐Ÿ“ˆ 47.6 Punkte

๐Ÿ“Œ Vuln: SAP BusinessObjects Business Intelligence Platform CVE-2017-16683 Denial of Service Vulnerability


๐Ÿ“ˆ 46.38 Punkte

๐Ÿ“Œ Vuln: SAP BusinessObjects Business Intelligence Platform CVE-2019-0326 Cross Site Scripting Vulnerability


๐Ÿ“ˆ 46.38 Punkte

๐Ÿ“Œ Medium CVE-2019-0352: SAP Businessobjects business intelligence platform


๐Ÿ“ˆ 46.38 Punkte

๐Ÿ“Œ Low CVE-2019-0378: SAP Businessobjects business intelligence platform


๐Ÿ“ˆ 46.38 Punkte

๐Ÿ“Œ Low CVE-2019-0377: SAP Businessobjects business intelligence platform


๐Ÿ“ˆ 46.38 Punkte

๐Ÿ“Œ Low CVE-2019-0376: SAP Businessobjects business intelligence platform


๐Ÿ“ˆ 46.38 Punkte

๐Ÿ“Œ Low CVE-2019-0375: SAP Businessobjects business intelligence platform


๐Ÿ“ˆ 46.38 Punkte

๐Ÿ“Œ Low CVE-2019-0374: SAP Businessobjects business intelligence platform


๐Ÿ“ˆ 46.38 Punkte

๐Ÿ“Œ Medium CVE-2020-6211: SAP Businessobjects business intelligence platform


๐Ÿ“ˆ 46.38 Punkte

๐Ÿ“Œ Medium CVE-2020-6195: SAP Businessobjects business intelligence platform


๐Ÿ“ˆ 46.38 Punkte

๐Ÿ“Œ Low CVE-2020-6231: SAP Businessobjects business intelligence platform


๐Ÿ“ˆ 46.38 Punkte

๐Ÿ“Œ Medium CVE-2020-6237: SAP Businessobjects business intelligence platform


๐Ÿ“ˆ 46.38 Punkte

๐Ÿ“Œ Medium CVE-2020-6227: SAP Businessobjects business intelligence platform


๐Ÿ“ˆ 46.38 Punkte

๐Ÿ“Œ Medium CVE-2020-6223: SAP Businessobjects business intelligence platform


๐Ÿ“ˆ 46.38 Punkte

๐Ÿ“Œ Low CVE-2020-6216: SAP Businessobjects business intelligence platform


๐Ÿ“ˆ 46.38 Punkte

๐Ÿ“Œ Low CVE-2020-6222: SAP Businessobjects business intelligence platform


๐Ÿ“ˆ 46.38 Punkte

๐Ÿ“Œ Low CVE-2020-6226: SAP Businessobjects business intelligence platform


๐Ÿ“ˆ 46.38 Punkte

๐Ÿ“Œ Low CVE-2020-6221: SAP Businessobjects business intelligence platform


๐Ÿ“ˆ 46.38 Punkte











matomo