In some workflow of SAP BusinessObjects BI Platform (Central Management Console and BI LaunchPad), an authenticated attacker with low privileges can intercept a serialized object in the parameters and substitute with another malicious serialized object, which leads to deserialization of untrusted data vulnerability. This could highly compromise the Confidentiality, Integrity, and Availability of the system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: sap

Published: 2022-11-08T00:00:00

Updated: 2024-08-03T12:35:49.557Z

Reserved: 2022-09-21T00:00:00

Link: CVE-2022-41203

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-08T22:15:17.077

Modified: 2022-11-09T15:56:35.317

Link: CVE-2022-41203

cve-icon Redhat

No data.